[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2020/09/10 07:09:46 fuzzer started 2020/09/10 07:09:47 dialing manager at 10.128.0.26:39603 2020/09/10 07:09:47 syscalls: 3168 2020/09/10 07:09:47 code coverage: enabled 2020/09/10 07:09:47 comparison tracing: enabled 2020/09/10 07:09:47 extra coverage: enabled 2020/09/10 07:09:47 setuid sandbox: enabled 2020/09/10 07:09:47 namespace sandbox: enabled 2020/09/10 07:09:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/10 07:09:47 fault injection: enabled 2020/09/10 07:09:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/10 07:09:47 net packet injection: enabled 2020/09/10 07:09:47 net device setup: enabled 2020/09/10 07:09:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/10 07:09:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/10 07:09:47 USB emulation: enabled 2020/09/10 07:09:47 hci packet injection: enabled 07:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xffffff7f, 0x0) syzkaller login: [ 425.030844][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 425.497132][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 425.649880][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.657322][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.667548][ T8497] device bridge_slave_0 entered promiscuous mode [ 425.710567][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.717899][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.726415][ T8497] device bridge_slave_1 entered promiscuous mode [ 425.781988][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.800183][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 425.858659][ T8497] team0: Port device team_slave_0 added [ 425.874766][ T8497] team0: Port device team_slave_1 added [ 425.926384][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 425.933941][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 425.962111][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 425.979320][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 425.986397][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.015494][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 426.087284][ T8497] device hsr_slave_0 entered promiscuous mode [ 426.098838][ T8497] device hsr_slave_1 entered promiscuous mode [ 426.375906][ T8497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 426.397313][ T8497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 426.433082][ T8497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 426.482560][ T8497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 426.800248][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.834766][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.844593][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.866261][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.900688][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.911646][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.921207][ T3741] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.928731][ T3741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.978142][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 426.987905][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.997994][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 427.009350][ T3741] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.020598][ T3741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 427.029951][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 427.041031][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 427.063901][ T3741] Bluetooth: hci0: command 0x0409 tx timeout [ 427.071843][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 427.082349][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 427.101188][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 427.111880][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 427.123002][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 427.144493][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 427.155105][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 427.188677][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 427.202999][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 427.231473][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 427.296838][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.305665][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.345682][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 427.414139][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 427.425975][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 427.489390][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 427.500596][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 427.527281][ T8497] device veth0_vlan entered promiscuous mode [ 427.535770][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 427.545453][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 427.596339][ T8497] device veth1_vlan entered promiscuous mode [ 427.681480][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 427.691141][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 427.700788][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 427.710985][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 427.736630][ T8497] device veth0_macvtap entered promiscuous mode [ 427.764093][ T8497] device veth1_macvtap entered promiscuous mode [ 427.825104][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.834375][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.844041][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.853505][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.863578][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.891951][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.900332][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.910489][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:14:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xffffff7f, 0x0) [ 429.110136][ T5] Bluetooth: hci0: command 0x041b tx timeout 07:14:28 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 07:14:28 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 429.568617][ C0] hrtimer: interrupt took 56902 ns [ 429.586085][ T8727] Cannot find add_set index 0 as target [ 429.601033][ T8729] Cannot find add_set index 0 as target 07:14:29 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 429.758725][ T8733] Cannot find add_set index 0 as target [ 429.957149][ T8737] Cannot find add_set index 0 as target 07:14:29 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 07:14:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf680}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) [ 430.195036][ T8741] Cannot find add_set index 0 as target 07:14:30 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}}], 0x4000244, 0x805) [ 431.179710][ T3741] Bluetooth: hci0: command 0x040f tx timeout 07:14:30 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(r0, &(0x7f00000017c0), 0x1b8, 0x0, 0x0) 07:14:31 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b5789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b5952eb1585535f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab02575347160ec8343e1494d3a63e57a15cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223c78a996ec13eaa60580ae3a9d61bc84a01968d0a66f7b813071cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9f0b452fcebde1d9d3d35a152a9ec9a7a291c7e603755e0f209150a07682c4e14e3a83558df6f3fc97f1730d36734eda136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef5df4bff90f43e7e08ccffeecd3d2421d8ddd4beee"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}]}, 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 07:14:31 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf9ed, 0x6}, 0x1012, 0x9, 0x0, 0x0, 0x100000, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) ptrace$poke(0x5, r3, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) kcmp(0x0, r3, 0x1, r0, r1) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000380)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) write$fb(0xffffffffffffffff, &(0x7f0000000180)="91d5e0006022e0b6b9dc1bf35b4bc02923eb6e00b645d1f4ab24cb57c2cc3e4ee65f630ac818922f16dff524a7c174d34eea753031ee650706de86f4e699dd7cb955afbe5239dd5428cdc0600a8b2fa5cabd296d4f63618d2418d87996c8b36240212965a507beb659b14c33a288e0243a608bacb742cd9185d423ff5a6c9b9a09301141bd3677ba0322dba8a6ba90818f7186e492eb359bb9b910b9402a6f9ccfbdf7fbaef5344bde2f7ecb3c5415a78c", 0xb1) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) [ 432.133845][ T8770] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:14:32 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf9ed, 0x6}, 0x1012, 0x9, 0x0, 0x0, 0x100000, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) ptrace$poke(0x5, r3, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) kcmp(0x0, r3, 0x1, r0, r1) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000380)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) write$fb(0xffffffffffffffff, &(0x7f0000000180)="91d5e0006022e0b6b9dc1bf35b4bc02923eb6e00b645d1f4ab24cb57c2cc3e4ee65f630ac818922f16dff524a7c174d34eea753031ee650706de86f4e699dd7cb955afbe5239dd5428cdc0600a8b2fa5cabd296d4f63618d2418d87996c8b36240212965a507beb659b14c33a288e0243a608bacb742cd9185d423ff5a6c9b9a09301141bd3677ba0322dba8a6ba90818f7186e492eb359bb9b910b9402a6f9ccfbdf7fbaef5344bde2f7ecb3c5415a78c", 0xb1) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) [ 433.259498][ T8714] Bluetooth: hci0: command 0x0419 tx timeout 07:14:33 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf9ed, 0x6}, 0x1012, 0x9, 0x0, 0x0, 0x100000, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) ptrace$poke(0x5, r3, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) kcmp(0x0, r3, 0x1, r0, r1) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000380)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000000000) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) write$fb(0xffffffffffffffff, &(0x7f0000000180)="91d5e0006022e0b6b9dc1bf35b4bc02923eb6e00b645d1f4ab24cb57c2cc3e4ee65f630ac818922f16dff524a7c174d34eea753031ee650706de86f4e699dd7cb955afbe5239dd5428cdc0600a8b2fa5cabd296d4f63618d2418d87996c8b36240212965a507beb659b14c33a288e0243a608bacb742cd9185d423ff5a6c9b9a09301141bd3677ba0322dba8a6ba90818f7186e492eb359bb9b910b9402a6f9ccfbdf7fbaef5344bde2f7ecb3c5415a78c", 0xb1) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) 07:14:34 executing program 1: ioctl$SNDCTL_TMR_STOP(0xffffffffffffffff, 0x5403) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x701380) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000040)={0x0, 0x400, 0x6}) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000009, 0x12, 0xffffffffffffffff, 0x5) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x648802, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000100)=0x3f) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44080}, 0x8044) splice(r0, &(0x7f0000000240)=0x3fffffffc00000, r1, &(0x7f0000000280)=0x7f, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000002c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xaa82, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000800)={0x0, 0x4, 0x4, 0x70000, 0x4, {r5, r6/1000+10000}, {0x5, 0x1, 0x7f, 0x3, 0x8, 0x9, "fc2e62ff"}, 0x12, 0x4, @planes=&(0x7f00000007c0)={0x7f, 0x9, @userptr=0x6, 0x3}, 0x3e, 0x0, r2}) r8 = syz_open_procfs(r3, &(0x7f0000000880)='net/ip_vs\x00') r9 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000009c0)=0xe8) sendmsg$unix(r1, &(0x7f0000000b00)={&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000440)="b16edd0912fcb924aece1a4ead1b0e22dca6b69dd563ef0587aa09c7766543d41fdc8dde2c4cce0589db1e9a71e44ca11a5266cc619aa0d9650b5abd0ff5b8299f9e0e9db4447487910cb7ca2f4f0b9fc5acd4de7b31655f70055bba21504a4be9111935c71407b1bdbef31f5b924f11b89efe054ddda8768c438bc571ea2314a7bdb66d256617b550cf3552527ffb3db8e9f3c3ed1942e7d3a45b8afafd55547e3b47e82d01524bc2f8b698ca19ca2ea2012deacdc31d4ad46ae713726c9e7f977287c1465bc1b8347ee3bf00e43d220572a2ec4b073f9013947f532fa729a667494b5a9de2bc662a183afc332f66544f78edde", 0xf4}, {&(0x7f0000000540)="7d3f638790263224462b7de79f6caebc1d7d52c73edd1285b770a6d5ec1a6bf1af81e8c064794d720ecf3fee91dac1318c394e00331786525461859b", 0x3c}, {&(0x7f0000000580)="7027eaab52151aced51eaf2744db3c6ddb08ca915c0c705c0f75d68a94b30ab5f4d64fb81496bdc683f77544f056a7fb82f6df7ccf7beb4181485d020726ab60bc293a0335065b953458f0acd660e44a2e6040b20b22b1ef9ab57ddbe4e76bf032214f7997398368db71a88bdb2f88da3b759ab52a18a0dd7cd435beacf690bf6c179461935614adc32de6b13937f0b920b5a3afd391368d820f742107c3a8248969a3ca978659f2e0312bcac5245d2bbf09e34e17fed90d80e9b9d6e0a0", 0xbe}, {&(0x7f0000000640)="492185d0cb167a3244c781648af437138ec3a23b8aeebffc732c06784c0d6f4489a21c599f0188ddb3df788a49f9b36f9925c24342bd004638cc7b10bf02d0e3d9c4bcfc267f4de4c9007d8b26d6538a742e75a997d80dc161c3210a3391ec6f3999bd2c68c0ba50c1e4b493a6b0c4daa3a569", 0x73}], 0x4, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, r7, r1, r1, r8, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0xf0}, 0x20004886) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xfff]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) 07:14:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000100)={0x0, 0x7, 0x7, 0x4, 0xb6, 0x7bf, &(0x7f0000000040)="3219b2807bc384d3abcaaa44f6ef526c25a766bf8231d8192a259e181a3d09485293bc4bb3d0a855d22b1b92884d8300e6932d9c85ea1c57c06a29f2ed267cb183869fa6a0d9de0483a1fdc2543df1b53bfa37e201317f23bf09d14356d24362994b96975e137044308fb1efbb320a0c52dc9bd4ce3b411a558bd864b71c2f7fc98f8b82706fd37a5ad96a316eb84b20157ab0b63784ab153d57e663b05afa60d1cc47e90cc45b54d805bf47ac09b74af22b44badbea"}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 07:14:35 executing program 0: socket$inet6(0xa, 0xa, 0x400) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x112c1, &(0x7f0000000000)={'bond0\x00', @ifru_names='ipvlan0\x00'}) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x630d80, 0x10}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setns(r3, 0x40000000) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="ec4966c785e8110c796ebefc0be0", 0xe}, {&(0x7f00000001c0)="42be", 0x1}], 0x100000000000014b) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="6400000019eb4d314d758182a3087389b69ace6bb85aa441567d5a2f62d2958f7de45a34cb9531b556f14d5b068a15e078bbed378a50fa1629fc881ccf2605d80bcc26b748860e43ee4cdaf8b0f31b75dbe6f3c78cb29b007295ca6941553b75cd62d6bc3ccbb563997f3aed1e0e5350fbc05b6333706e53991c842bbdc3088c57dc7cee8d0493bb7daa8ef0c663887164cb21b77088", @ANYRES16=r0, @ANYBLOB="00042bbd7000fedbdf25010000002b00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f7661725f72756e5f743a733000002400070073797374656d5f753a6f626a6563745f723a6170745f657865635f743a733000"], 0x64}, 0x1, 0x0, 0x0, 0x4004884}, 0x20000000) 07:14:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 436.762170][ T8817] IPVS: ftp: loaded support on port[0] = 21 07:14:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 437.302103][ T8817] chnl_net:caif_netlink_parms(): no params data found 07:14:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 437.565836][ T8817] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.573428][ T8817] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.584143][ T8817] device bridge_slave_0 entered promiscuous mode [ 437.599611][ T8817] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.606875][ T8817] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.616580][ T8817] device bridge_slave_1 entered promiscuous mode [ 437.667071][ T8817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.687374][ T8817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.785522][ T8817] team0: Port device team_slave_0 added [ 437.802862][ T8817] team0: Port device team_slave_1 added [ 437.850761][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.858165][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.884559][ T8817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.906120][ T8817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.914055][ T8817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.941577][ T8817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.009251][ T8817] device hsr_slave_0 entered promiscuous mode [ 438.024747][ T8817] device hsr_slave_1 entered promiscuous mode [ 438.035219][ T8817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.043498][ T8817] Cannot create hsr debugfs directory [ 438.383088][ T8817] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 438.404363][ T8817] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 438.424320][ T8817] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 438.445653][ T8817] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 438.617996][ T8714] Bluetooth: hci1: command 0x0409 tx timeout [ 438.765053][ T8817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.811128][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 438.823364][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.850446][ T8817] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.878545][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.890336][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.900333][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.907681][ T8711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.948658][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 438.959403][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.969708][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.979751][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.987292][ T8711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.013475][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 439.035097][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 439.071106][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 439.081955][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 439.121086][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 439.131009][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 439.141749][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 439.152302][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.162185][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.194991][ T8817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 439.209396][ T8817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 439.249759][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 439.259623][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.290644][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 439.298459][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 439.336647][ T8817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.414070][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 439.425058][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.494043][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 439.504147][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.533757][ T8817] device veth0_vlan entered promiscuous mode [ 439.544484][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.554814][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.593059][ T8817] device veth1_vlan entered promiscuous mode [ 439.670714][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 439.680316][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 439.690022][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 439.700209][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 439.722338][ T8817] device veth0_macvtap entered promiscuous mode [ 439.745477][ T8817] device veth1_macvtap entered promiscuous mode [ 439.804565][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.815798][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.830224][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.838674][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 439.848512][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 439.858220][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.868499][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.905454][ T8817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.916147][ T8817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.930673][ T8817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.938859][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.949015][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:14:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xf0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xd0, 0x16, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x5, 0xfd2, 0x2}}, @IFLA_VF_MAC={0x28, 0x1, {0x0, @local}}, @IFLA_VF_RATE={0x10, 0x6, {0xaf0, 0x5, 0x7459}}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xff, 0xfffffffa}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xffffffff, 0xff}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xba, 0x5}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x8000, 0x4}}, @IFLA_VF_MAC={0x28, 0x1, {0x7, @random="fc83f5b1e705"}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x800, 0xc9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xb, 0x3d51}}]}]}]}, 0xf0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 07:14:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 440.700430][ T3741] Bluetooth: hci1: command 0x041b tx timeout 07:14:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:40 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_robust_list(&(0x7f0000000580)={0x0, 0x10000, &(0x7f0000000540)={&(0x7f0000000500)}}, 0x18) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x440) r1 = memfd_create(&(0x7f0000000300)='sy\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=3\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2\xe7\x97P,Y(\x98\aa`\x0e@wT\x9b\xf1f\x1c\x11t\xbb\x1e\xe0;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfbg(I\xd9Y\xaa\xd1\xee\xe8\xecW\x13\x8f\x88\x05\x99\xb1\x9e\xc9s0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:40 executing program 1: r0 = syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406b1d000140000102030109025f00030100000009040000000101"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0003040000000403"]}, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x2c, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x26, @string={0x26, 0x3, "b0959ee1845510100b5af2801b40fdb3a937db4c6a69e8abf07cae77de176265e7321226"}}, 0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 07:14:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 442.179101][ T28] usb 2-1: new full-speed USB device number 2 using dummy_hcd 07:14:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 442.538792][ T28] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 442.549519][ T28] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 07:14:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 442.719256][ T28] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0100, bcdDevice= 0.40 [ 442.728710][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.736944][ T28] usb 2-1: Product: syz [ 442.741500][ T28] usb 2-1: Manufacturer: syz [ 442.746248][ T28] usb 2-1: SerialNumber: syz [ 442.779273][ T3741] Bluetooth: hci1: command 0x040f tx timeout 07:14:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 443.289544][ T28] usb 2-1: cannot find UAC_HEADER [ 443.295457][ T28] snd-usb-audio: probe of 2-1:1.0 failed with error -22 07:14:42 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 443.500266][ T28] usb 2-1: USB disconnect, device number 2 07:14:42 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:43 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 444.277579][ T3219] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 444.638431][ T3219] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 444.648915][ T3219] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 07:14:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:44 executing program 1: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000b24b0ff96954780dff85000010070902240001010000000904000002ccb8b5c1e980578420c589fa6d0a530b280009050b02000000c44c3e509402"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r3, &(0x7f0000000300), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0xc4) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0x901bb64365d8d90f, 0x0, {0x6}}, 0x18) getsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000240), {[{{@arp={@loopback, @local, 0xffffffff, 0x100000001, 0xe, 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x9477, 0x6, 0xffff, 0x1, 0x0, 0x2, 'veth1_to_batadv\x00', 'nr0\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x24}, @local, @local, 0xf, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x4, 0xfffc, 0x1}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "323383b7060468af632c1a8c2d321535dc03e8ab3db1ce5322734945f150"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) 07:14:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 444.867401][ T9034] Bluetooth: hci1: command 0x0419 tx timeout [ 444.880079][ T3219] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0100, bcdDevice= 0.40 [ 444.889758][ T3219] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.898084][ T3219] usb 2-1: Product: syz [ 444.902394][ T3219] usb 2-1: Manufacturer: syz [ 445.027945][ T3219] usb 2-1: can't set config #1, error -71 [ 445.040649][ T3219] usb 2-1: USB disconnect, device number 3 07:14:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 445.477660][ T3219] usb 2-1: new high-speed USB device number 4 using dummy_hcd 07:14:45 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 445.748355][ T3219] usb 2-1: device descriptor read/64, error 18 07:14:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 446.138828][ T3219] usb 2-1: device descriptor read/64, error 18 07:14:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 446.409157][ T3219] usb 2-1: new high-speed USB device number 5 using dummy_hcd 07:14:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 446.679278][ T3219] usb 2-1: device descriptor read/64, error 18 07:14:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 446.956052][ T9157] IPVS: ftp: loaded support on port[0] = 21 [ 447.119908][ T3219] usb 2-1: device descriptor read/64, error 18 [ 447.239310][ T3219] usb usb2-port1: attempt power cycle 07:14:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 447.481483][ T9157] chnl_net:caif_netlink_parms(): no params data found [ 447.815946][ T9157] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.823695][ T9157] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.833416][ T9157] device bridge_slave_0 entered promiscuous mode [ 447.863414][ T9157] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.870918][ T9157] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.880585][ T9157] device bridge_slave_1 entered promiscuous mode [ 447.951905][ T9157] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 447.969407][ T3219] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 447.970820][ T9157] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.035531][ T9157] team0: Port device team_slave_0 added [ 448.049272][ T9157] team0: Port device team_slave_1 added [ 448.069188][ T3219] usb 2-1: Invalid ep0 maxpacket: 249 [ 448.107414][ T9157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 448.114498][ T9157] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.140718][ T9157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:14:47 executing program 1: uname(&(0x7f0000000000)=""/21) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2100000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0x42, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 448.165161][ T9157] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 448.173275][ T9157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.199669][ T9157] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 448.290307][ T9157] device hsr_slave_0 entered promiscuous mode [ 448.307087][ T9157] device hsr_slave_1 entered promiscuous mode [ 448.324742][ T9157] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 448.332572][ T9157] Cannot create hsr debugfs directory [ 448.404748][ T9330] ebt_limit: overflow, try lower: 1436924608/34929 [ 448.442701][ T9338] ebt_limit: overflow, try lower: 1436924608/34929 [ 448.811349][ T9157] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 448.842923][ T9157] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 448.889955][ T9157] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 448.920269][ T9157] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 448.941914][ T9035] Bluetooth: hci2: command 0x0409 tx timeout [ 449.275395][ T9157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 449.312308][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 449.321729][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.355104][ T9157] 8021q: adding VLAN 0 to HW filter on device team0 [ 449.386236][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 449.396669][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.406176][ T9034] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.413566][ T9034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.434138][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.448636][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 449.458652][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.468081][ T3219] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.476531][ T3219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.520436][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 449.531364][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 449.542262][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 449.553248][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 449.609385][ T9157] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 449.620329][ T9157] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 449.640642][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 449.650831][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 449.663905][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 449.674389][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 449.684084][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.694641][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 449.704417][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.720543][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 449.784390][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 449.792937][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 449.839806][ T9157] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 449.913129][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 449.923540][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.002259][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.012050][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.031326][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.040645][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.062413][ T9157] device veth0_vlan entered promiscuous mode [ 450.126512][ T9157] device veth1_vlan entered promiscuous mode [ 450.215550][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.225832][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.235548][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.245616][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.293517][ T9157] device veth0_macvtap entered promiscuous mode [ 450.325051][ T9157] device veth1_macvtap entered promiscuous mode [ 450.378987][ T9157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.389840][ T9157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.399988][ T9157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 450.410883][ T9157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.424951][ T9157] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 450.434427][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.445060][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.471460][ T9157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.482214][ T9157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.493019][ T9157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 450.503639][ T9157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 450.517901][ T9157] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 450.525885][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.536130][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.018159][ T8711] Bluetooth: hci2: command 0x041b tx timeout 07:14:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:50 executing program 1: uname(&(0x7f0000000000)=""/21) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2100000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0x42, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000060000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000040000000000000000000ffffffff0100000003000000000000000000697036677265300000000000400000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076655468305f746f5f626f6e64000000aaaaaaaaaa00006e0000000024ffffffffff0000000000000000f0000000f0000000200100006c696d69740000000000000000000000000000000000000000000000000000002000000000000000c0baa555718800000000000000000000000000f8ffffffffffffff0000000000636c757374657200000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000415544495400000000000000000000000000000000000000000000000000000008000000000300000000000000000000000000000000000000000000000000000000000000000000000000f5ff0000000000000001000000feffffff010000001100000000000000002f7eb54a6e3000000000000000000000006c6f000000000000000000000000000044fc736530000000000000000000000062736964676530000000000200000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 451.263504][ T9389] ebt_limit: overflow, try lower: 1436924608/34929 07:14:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000063b000/0x3000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) signalfd(r2, &(0x7f0000000000)={[0x1]}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x2) pidfd_send_signal(r1, 0xa, &(0x7f0000000100)={0x3f, 0x4, 0x2}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4, 0x5, 0x1c}, 0xc) 07:14:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r1, 0x7003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x1, 'veth0_to_bond\x00', {}, 0x7}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000004", @ANYRES16=r5, @ANYBLOB="010b0002be522f45000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40050}, 0x0) recvfrom$l2tp6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x420d00, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000140)={0x0, "00b55c3a4c965ffaf9047954f88f6d2143716232abaf78d6231fc9045d2d0b4d", 0x3, 0x4005, 0x7f, 0x40000, 0xc}) 07:14:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 453.101214][ T3219] Bluetooth: hci2: command 0x040f tx timeout 07:14:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_GSO_MAX_SEGS={0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40001) rt_sigprocmask(0x1, &(0x7f00000000c0)={[0x8]}, &(0x7f0000000000), 0x8) 07:14:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_GSO_MAX_SEGS={0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40001) rt_sigprocmask(0x1, &(0x7f00000000c0)={[0x8]}, &(0x7f0000000000), 0x8) 07:14:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_GSO_MAX_SEGS={0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40001) rt_sigprocmask(0x1, &(0x7f00000000c0)={[0x8]}, &(0x7f0000000000), 0x8) 07:14:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_GSO_MAX_SEGS={0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40001) rt_sigprocmask(0x1, &(0x7f00000000c0)={[0x8]}, &(0x7f0000000000), 0x8) 07:14:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r1}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_GSO_MAX_SEGS={0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40001) 07:14:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r1}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 455.179072][ T8711] Bluetooth: hci2: command 0x0419 tx timeout 07:14:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r1}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:57 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:58 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:59 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:59 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:14:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:14:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:00 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x0, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:06 executing program 3: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) ioctl$VT_WAITACTIVE(r0, 0x5607) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='ip6gretap0\x00'}) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x4, 0x9, 0x8, 0x3, 0x0, @dev={0xfe, 0x80, [], 0x40}, @private0, 0x700, 0x7800, 0x1, 0x3}}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gre0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg2\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000800}, 0x48011) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x4044800) r2 = fcntl$dupfd(r0, 0x406, r0) read$snddsp(r2, &(0x7f0000000500)=""/91, 0x5b) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000580)='/dev/urandom\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getgroups(0x2, &(0x7f0000000740)=[0x0, 0xee00]) fsetxattr$system_posix_acl(r3, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x4}, [{0x2, 0x6, r4}, {0x2, 0x1, 0xee00}], {0x4, 0x4}, [{0x8, 0x6, r5}], {0x10, 0x60e4a31e350cc8}, {0x20, 0x8}}, 0x3c, 0x1) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000007c0)=0x6d) memfd_create(&(0x7f0000000800)='\xdb:-!\x00', 0x4) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000880)={0x0, 0x3, 0xc000000000, &(0x7f0000000840)=0xfffffffffffffe00}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xec, r6, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "da13655943a09da1a10834220e72da9c9502b872dae01298aebc5c5caf5a66b273f335"}}, @TIPC_NLA_NODE_ID={0x4f, 0x3, "a94834d7c257ce1eaad015c51ecc60428df5c0a403ab9f9a18d6f06234a0483a4f7d41b7add6d89d8015e41534905962200ed55de6faa085dd0b33cbb7c45cb86583b18dcb5e1a3c93f9aa"}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe30}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x44000080}, 0x0) 07:15:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x0, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x0, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 469.959312][ T9711] IPVS: ftp: loaded support on port[0] = 21 [ 470.726181][ T9711] chnl_net:caif_netlink_parms(): no params data found [ 470.964119][ T9711] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.971675][ T9711] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.981602][ T9711] device bridge_slave_0 entered promiscuous mode [ 471.030479][ T9711] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.037934][ T9711] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.047762][ T9711] device bridge_slave_1 entered promiscuous mode [ 471.177670][ T9711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 471.237434][ T9711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 471.319326][ T9711] team0: Port device team_slave_0 added [ 471.333478][ T9711] team0: Port device team_slave_1 added [ 471.389969][ T9711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.397423][ T9711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.424857][ T9711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 471.442744][ T9711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 471.450817][ T9711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.477180][ T9711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 471.547700][ T9711] device hsr_slave_0 entered promiscuous mode [ 471.569760][ T9711] device hsr_slave_1 entered promiscuous mode [ 471.588128][ T9711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 471.596568][ T9711] Cannot create hsr debugfs directory [ 471.817575][ T8711] Bluetooth: hci3: command 0x0409 tx timeout [ 472.134605][ T9711] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 472.162832][ T9711] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 472.240519][ T9711] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 472.273308][ T9711] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 472.631073][ T9711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 472.674554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 472.685468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 472.720883][ T9711] 8021q: adding VLAN 0 to HW filter on device team0 [ 472.752202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 472.764318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 472.774623][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.783337][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.841590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 472.852573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 472.863939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.874331][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.882362][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.891782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 472.903736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 472.940316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 472.953099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 472.976427][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.988706][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 473.000788][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 473.034419][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 473.045844][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 473.090001][ T9711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 473.104438][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 473.120933][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 473.131388][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 473.201871][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 473.210236][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 473.248373][ T9711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.321750][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 473.335675][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 473.403676][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 473.414475][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.440873][ T9711] device veth0_vlan entered promiscuous mode [ 473.455844][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 473.466980][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 473.501511][ T9711] device veth1_vlan entered promiscuous mode [ 473.590132][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 473.601630][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 473.611425][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 473.622166][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 473.648178][ T9711] device veth0_macvtap entered promiscuous mode [ 473.671395][ T9711] device veth1_macvtap entered promiscuous mode [ 473.685214][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 473.694931][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 473.768476][ T9711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.779919][ T9711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.790550][ T9711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.801525][ T9711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.811834][ T9711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.823005][ T9711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.837677][ T9711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.846069][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.856393][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.882710][ T9711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.895747][ T9711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.908131][ T9711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.909613][ T8711] Bluetooth: hci3: command 0x041b tx timeout [ 473.920406][ T9711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.920478][ T9711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.952794][ T9711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.968304][ T9711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.988331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 474.000004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:15:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000068004faa0000000000000000000000c84ee600000000000400020004"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007110240000000008c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xb8ff, 0x7ff, 0x4, 0x6}, 0x8) r1 = syz_io_uring_complete(0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f00000000c0)) 07:15:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 07:15:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) [ 475.016018][ T9943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 475.107764][ T9943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 07:15:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1f", 0x1}], 0x1, 0x0, 0x0) dup3(r0, r1, 0x0) 07:15:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) [ 475.981730][ T28] Bluetooth: hci3: command 0x040f tx timeout 07:15:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:15 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000013246f20bd0611f1461a0000003eb9021204b800001279930000000000000000"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x400}}, 0x3, 0x7ff}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r0, @in6={{0xa, 0x4e23, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}}, 0x1f, 0x122e}, 0x90) getrlimit(0x6, &(0x7f0000000000)) 07:15:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 476.827142][ T8714] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:15:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 477.156906][ T8714] usb 4-1: Using ep0 maxpacket: 32 07:15:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 477.198900][ T8714] usb 4-1: too many configurations: 62, using maximum allowed: 8 [ 477.287813][ T8714] usb 4-1: config index 0 descriptor too short (expected 1042, got 18) [ 477.299810][ T8714] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 185 [ 477.310664][ T8714] usb 4-1: can't read configurations, error -22 07:15:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000280)=""/113}, 0x20) [ 477.576976][ T8714] usb 4-1: new high-speed USB device number 3 using dummy_hcd 07:15:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 477.837853][ T8714] usb 4-1: Using ep0 maxpacket: 32 [ 477.881394][ T8714] usb 4-1: too many configurations: 62, using maximum allowed: 8 [ 477.991113][ T8714] usb 4-1: config index 0 descriptor too short (expected 1042, got 18) [ 478.004791][ T8714] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 185 [ 478.017372][ T8714] usb 4-1: can't read configurations, error -22 07:15:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000280)=""/113}, 0x20) [ 478.061680][ T8711] Bluetooth: hci3: command 0x0419 tx timeout [ 478.099077][ T8714] usb usb4-port1: attempt power cycle 07:15:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 478.858250][ T8714] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 478.969383][ T8714] usb 4-1: Using ep0 maxpacket: 32 [ 479.018028][ T8714] usb 4-1: too many configurations: 62, using maximum allowed: 8 [ 479.109801][ T8714] usb 4-1: config index 0 descriptor too short (expected 1042, got 18) [ 479.118913][ T8714] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 185 [ 479.128147][ T8714] usb 4-1: can't read configurations, error -22 [ 479.296946][ T8714] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 479.398289][ T8714] usb 4-1: Using ep0 maxpacket: 32 [ 479.438867][ T8714] usb 4-1: too many configurations: 62, using maximum allowed: 8 07:15:18 executing program 3: r0 = syz_io_uring_setup(0x7f, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000ee3000/0x2000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000007b55b134000000000050000000000000900022073799c3000004a27508951fb550bbb930000050000fd01000000080006400000001f"], 0x30}}, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000100)={0x1, 0x0, 0xb8, 0x0, 'syz0\x00', 0x5}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x40}, 0x0) r7 = socket$rxrpc(0x21, 0x2, 0xa) fchdir(r7) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:15:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000280)=""/113}, 0x20) 07:15:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, 0x0, 0x0, 0x0) [ 479.547207][ T8714] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 479.555449][ T8714] usb 4-1: can't read configurations, error -71 [ 479.584198][ T8714] usb usb4-port1: unable to enumerate USB device 07:15:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, 0x0, 0x0, 0x0) 07:15:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240), &(0x7f0000000280)=""/113}, 0x20) 07:15:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x3de) r1 = socket(0x2c, 0x6, 0x5) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000013c0)={0x3ff}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1a8841731ebedb8e4930f1aa805e11132eb9b4b0a1b734960000001800010000000000e4ffffff017f00000100000000000000000000e5e60c7f60c62f8ec4bb4d075fe30a918b4fdc6a566c2c0eaf840944130b619811c8350c88df90c07fd09d1b33d00d689f3f7106268d1539e531c928114cbf0c3e48f8f73bde75e940e083e6475a995115116f6f1b7a490cd616a4714eb22e36f34e123d6018f23063ba92555afb66bb75582bc20a4842cff005b1d0ee5d8940eac39d97f5694b1b65"], 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x4040942c, &(0x7f0000000000)={0x0, 0x400, [0x6, 0x4, 0x3000, 0x9, 0xfffffffffffff019, 0x6]}) 07:15:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, 0x0, 0x0, 0x0) 07:15:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240), &(0x7f0000000280)=""/113}, 0x20) [ 480.542274][T10028] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 480.550022][T10028] IPv6: NLM_F_CREATE should be set when creating new route [ 480.558196][T10028] IPv6: NLM_F_CREATE should be set when creating new route 07:15:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 480.701787][T10028] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240), &(0x7f0000000280)=""/113}, 0x20) 07:15:20 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) fcntl$getown(r1, 0x9) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000002240)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@hoplimit_2292={{0x14, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) [ 481.136963][T10041] FAULT_INJECTION: forcing a failure. [ 481.136963][T10041] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 481.152647][T10041] CPU: 1 PID: 10041 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 481.164289][T10041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.177156][T10041] Call Trace: [ 481.180687][T10041] dump_stack+0x21c/0x280 [ 481.185650][T10041] should_fail+0x8b7/0x9e0 [ 481.190503][T10041] should_fail_usercopy+0x39/0x40 [ 481.195886][T10041] _copy_from_user+0x62/0x330 [ 481.200742][T10041] ? __msan_poison_alloca+0xf0/0x120 [ 481.206692][T10041] ? __copy_msghdr_from_user+0xd2/0xc20 [ 481.213205][T10041] ? __copy_msghdr_from_user+0xd2/0xc20 [ 481.219473][T10041] __copy_msghdr_from_user+0x10c/0xc20 [ 481.225699][T10041] ? __sys_sendmmsg+0x5dd/0xfd0 [ 481.231780][T10041] ? __sys_sendmmsg+0x5dd/0xfd0 [ 481.237051][T10041] __sys_sendmmsg+0x638/0xfd0 [ 481.241952][T10041] ? __sb_end_write+0xe8/0x1e0 [ 481.247388][T10041] ? vfs_write+0x164d/0x17c0 [ 481.252420][T10041] ? kmsan_get_metadata+0x116/0x180 [ 481.258006][T10041] ? kmsan_get_metadata+0x116/0x180 [ 481.264263][T10041] ? kmsan_set_origin_checked+0x95/0xf0 [ 481.270352][T10041] ? fput+0x82/0x320 [ 481.274502][T10041] ? kmsan_get_metadata+0x116/0x180 [ 481.280391][T10041] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 481.286537][T10041] ? kmsan_get_metadata+0x116/0x180 [ 481.292337][T10041] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 481.298346][T10041] ? __prepare_exit_to_usermode+0x16c/0x560 [ 481.304618][T10041] __se_sys_sendmmsg+0xbd/0xe0 [ 481.309466][T10041] __x64_sys_sendmmsg+0x56/0x70 [ 481.314549][T10041] do_syscall_64+0xad/0x160 [ 481.319281][T10041] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.325359][T10041] RIP: 0033:0x45d5b9 [ 481.330351][T10041] Code: Bad RIP value. [ 481.334991][T10041] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 481.345750][T10041] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 481.354684][T10041] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 481.363026][T10041] RBP: 00007fbe25c41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 481.371361][T10041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 481.380369][T10041] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c 07:15:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", 0x0}, 0x20) 07:15:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 481.486831][T10045] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 481.515573][T10045] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) fcntl$getown(r1, 0x9) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000002240)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@hoplimit_2292={{0x14, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 07:15:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", 0x0}, 0x20) [ 481.900987][T10053] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:21 executing program 0 (fault-call:7 fault-nth:1): r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) fcntl$getown(r1, 0x9) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000002240)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@hoplimit_2292={{0x14, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) [ 482.305635][T10061] FAULT_INJECTION: forcing a failure. [ 482.305635][T10061] name failslab, interval 1, probability 0, space 0, times 1 [ 482.318747][T10061] CPU: 0 PID: 10061 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 482.327500][T10061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 482.337642][T10061] Call Trace: [ 482.341058][T10061] dump_stack+0x21c/0x280 [ 482.345516][T10061] should_fail+0x8b7/0x9e0 [ 482.350078][T10061] __should_failslab+0x1f6/0x290 [ 482.355203][T10061] should_failslab+0x29/0x70 [ 482.359972][T10061] kmem_cache_alloc_node+0xfe/0xdc0 [ 482.365291][T10061] ? __alloc_skb+0x23b/0xb30 [ 482.369991][T10061] ? kmsan_get_metadata+0x116/0x180 [ 482.375336][T10061] __alloc_skb+0x23b/0xb30 [ 482.379875][T10061] ? __msan_poison_alloca+0xf0/0x120 [ 482.385412][T10061] __ip6_append_data+0x5168/0x71b0 [ 482.390671][T10061] ip6_append_data+0x44b/0x6e0 [ 482.395557][T10061] ? rawv6_send_hdrinc+0x2240/0x2240 [ 482.400924][T10061] ? rawv6_send_hdrinc+0x2240/0x2240 [ 482.406327][T10061] rawv6_sendmsg+0x2cfe/0x4740 [ 482.411165][T10061] ? kmsan_get_metadata+0x116/0x180 [ 482.416426][T10061] ? kmsan_internal_set_origin+0x75/0xb0 [ 482.422155][T10061] ? kmsan_get_metadata+0x116/0x180 [ 482.427436][T10061] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 482.433333][T10061] ? compat_rawv6_ioctl+0x130/0x130 [ 482.438682][T10061] inet_sendmsg+0x15b/0x1d0 [ 482.443253][T10061] ____sys_sendmsg+0xc82/0x1240 [ 482.448201][T10061] ? inet_send_prepare+0x6b0/0x6b0 [ 482.453381][T10061] __sys_sendmmsg+0x9ee/0xfd0 [ 482.458177][T10061] ? kmsan_get_metadata+0x116/0x180 [ 482.463452][T10061] ? kmsan_get_metadata+0x116/0x180 [ 482.468726][T10061] ? kmsan_set_origin_checked+0x95/0xf0 [ 482.474341][T10061] ? fput+0x82/0x320 [ 482.478298][T10061] ? kmsan_get_metadata+0x116/0x180 [ 482.483569][T10061] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 482.489439][T10061] ? kmsan_get_metadata+0x116/0x180 [ 482.494746][T10061] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 482.500644][T10061] ? __prepare_exit_to_usermode+0x16c/0x560 [ 482.506614][T10061] __se_sys_sendmmsg+0xbd/0xe0 [ 482.511466][T10061] __x64_sys_sendmmsg+0x56/0x70 [ 482.516382][T10061] do_syscall_64+0xad/0x160 [ 482.521147][T10061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 482.527108][T10061] RIP: 0033:0x45d5b9 [ 482.531024][T10061] Code: Bad RIP value. [ 482.535130][T10061] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 482.543620][T10061] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 07:15:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", 0x0}, 0x20) [ 482.551640][T10061] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 482.559758][T10061] RBP: 00007fbe25c41ca0 R08: 0000000000000000 R09: 0000000000000000 [ 482.568081][T10061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 482.576107][T10061] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 482.621695][T10063] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) fcntl$getown(r1, 0x9) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000002240)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003800)=[@hoplimit_2292={{0x14, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) [ 483.171770][T10068] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:22 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) fcntl$getown(r0, 0x9) 07:15:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:22 executing program 1 (fault-call:2 fault-nth:0): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 483.590709][T10076] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 483.686257][T10079] FAULT_INJECTION: forcing a failure. [ 483.686257][T10079] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 483.699847][T10079] CPU: 1 PID: 10079 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 483.708601][T10079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.718732][T10079] Call Trace: [ 483.722148][T10079] dump_stack+0x21c/0x280 [ 483.726612][T10079] should_fail+0x8b7/0x9e0 [ 483.731164][T10079] should_fail_usercopy+0x39/0x40 [ 483.736394][T10079] _copy_from_user+0x62/0x330 [ 483.741291][T10079] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 483.747545][T10079] __do_sys_bpf+0x430/0x1a2d0 [ 483.752356][T10079] ? kmsan_get_metadata+0x116/0x180 [ 483.757770][T10079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.763703][T10079] ? __sb_end_write+0xe8/0x1e0 [ 483.768582][T10079] ? vfs_write+0x164d/0x17c0 [ 483.773290][T10079] ? kmsan_get_metadata+0x116/0x180 [ 483.778612][T10079] ? kmsan_get_metadata+0x116/0x180 [ 483.783935][T10079] ? kmsan_set_origin_checked+0x95/0xf0 [ 483.789614][T10079] ? fput+0x82/0x320 [ 483.793629][T10079] ? kmsan_get_metadata+0x116/0x180 [ 483.798945][T10079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.804862][T10079] ? kmsan_get_metadata+0x116/0x180 [ 483.810198][T10079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 483.816130][T10079] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 483.822427][T10079] __se_sys_bpf+0x8e/0xa0 [ 483.827053][T10079] __x64_sys_bpf+0x4a/0x70 [ 483.831631][T10079] do_syscall_64+0xad/0x160 [ 483.836353][T10079] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 483.842352][T10079] RIP: 0033:0x45d5b9 [ 483.846391][T10079] Code: Bad RIP value. [ 483.850576][T10079] RSP: 002b:00007fda25ab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 483.859099][T10079] RAX: ffffffffffffffda RBX: 0000000000001a80 RCX: 000000000045d5b9 [ 483.867160][T10079] RDX: 0000000000000020 RSI: 0000000020000300 RDI: 0000000000000004 [ 483.875220][T10079] RBP: 00007fda25ab2ca0 R08: 0000000000000000 R09: 0000000000000000 07:15:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 483.883273][T10079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 483.891353][T10079] R13: 000000000169fb6f R14: 00007fda25ab39c0 R15: 000000000118cf4c 07:15:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:23 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) [ 484.289492][T10084] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:23 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:24 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:24 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) socket$caif_seqpacket(0x25, 0x5, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:25 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x2) [ 486.175788][T10102] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x5, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 486.659340][T10111] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x6, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x7, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x8, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 488.510290][T10108] not chained 10000 origins [ 488.514854][T10108] CPU: 1 PID: 10108 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 488.524320][T10108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.534388][T10108] Call Trace: [ 488.537704][T10108] dump_stack+0x21c/0x280 [ 488.542059][T10108] kmsan_internal_chain_origin+0x6f/0x130 [ 488.547814][T10108] ? kmsan_internal_set_origin+0x75/0xb0 [ 488.553485][T10108] ? kmsan_get_metadata+0x116/0x180 [ 488.558728][T10108] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 488.564559][T10108] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 488.570657][T10108] ? kmsan_get_metadata+0x116/0x180 [ 488.575963][T10108] ? kmsan_set_origin_checked+0x95/0xf0 [ 488.581537][T10108] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 488.587638][T10108] ? _copy_from_user+0x221/0x330 [ 488.592612][T10108] ? kmsan_get_metadata+0x116/0x180 [ 488.597826][T10108] __msan_chain_origin+0x50/0x90 [ 488.602777][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 488.608254][T10108] ? __msan_get_context_state+0x9/0x20 [ 488.613733][T10108] __sys_sendmmsg+0x638/0xfd0 [ 488.618445][T10108] ? __msan_poison_alloca+0xf0/0x120 [ 488.623797][T10108] ? ktime_get_ts64+0x79f/0x8d0 [ 488.628665][T10108] ? kmsan_copy_to_user+0x81/0x90 [ 488.633704][T10108] ? _copy_to_user+0x203/0x2b0 [ 488.638671][T10108] ? kmsan_get_metadata+0x116/0x180 [ 488.643882][T10108] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 488.649697][T10108] ? kmsan_get_metadata+0x116/0x180 [ 488.654889][T10108] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 488.660690][T10108] ? __prepare_exit_to_usermode+0x16c/0x560 [ 488.666595][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 488.671357][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 488.676204][T10108] do_syscall_64+0xad/0x160 [ 488.680700][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.686583][T10108] RIP: 0033:0x45d5b9 [ 488.690457][T10108] Code: Bad RIP value. [ 488.694510][T10108] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 488.702911][T10108] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 488.710872][T10108] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 488.718835][T10108] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 488.726795][T10108] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000118cf4c [ 488.735103][T10108] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 488.743084][T10108] Uninit was stored to memory at: [ 488.748106][T10108] kmsan_internal_chain_origin+0xad/0x130 [ 488.753815][T10108] __msan_chain_origin+0x50/0x90 [ 488.758841][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 488.764291][T10108] __sys_sendmmsg+0x638/0xfd0 [ 488.769221][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 488.773975][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 488.778821][T10108] do_syscall_64+0xad/0x160 [ 488.783327][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.789373][T10108] [ 488.791828][T10108] Uninit was stored to memory at: [ 488.796868][T10108] kmsan_internal_chain_origin+0xad/0x130 [ 488.807011][T10108] __msan_chain_origin+0x50/0x90 [ 488.811939][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 488.817389][T10108] __sys_sendmmsg+0x638/0xfd0 [ 488.822071][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 488.826835][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 488.831696][T10108] do_syscall_64+0xad/0x160 [ 488.836206][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.842085][T10108] [ 488.844410][T10108] Uninit was stored to memory at: [ 488.849448][T10108] kmsan_internal_chain_origin+0xad/0x130 [ 488.855171][T10108] __msan_chain_origin+0x50/0x90 [ 488.860102][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 488.865548][T10108] __sys_sendmmsg+0x638/0xfd0 [ 488.870240][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 488.874991][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 488.879831][T10108] do_syscall_64+0xad/0x160 [ 488.884325][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.890208][T10108] [ 488.892535][T10108] Uninit was stored to memory at: [ 488.897552][T10108] kmsan_internal_chain_origin+0xad/0x130 [ 488.903262][T10108] __msan_chain_origin+0x50/0x90 [ 488.908190][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 488.913635][T10108] __sys_sendmmsg+0x638/0xfd0 [ 488.918300][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 488.923050][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 488.927906][T10108] do_syscall_64+0xad/0x160 [ 488.932410][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.938294][T10108] [ 488.940606][T10108] Uninit was stored to memory at: [ 488.945625][T10108] kmsan_internal_chain_origin+0xad/0x130 [ 488.951336][T10108] __msan_chain_origin+0x50/0x90 [ 488.956276][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 488.961736][T10108] __sys_sendmmsg+0x638/0xfd0 [ 488.966421][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 488.971193][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 488.976053][T10108] do_syscall_64+0xad/0x160 [ 488.980601][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.986479][T10108] [ 488.988800][T10108] Uninit was stored to memory at: [ 488.993846][T10108] kmsan_internal_chain_origin+0xad/0x130 [ 488.999578][T10108] __msan_chain_origin+0x50/0x90 [ 489.004510][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 489.009958][T10108] __sys_sendmmsg+0x638/0xfd0 [ 489.014637][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 489.019390][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 489.024231][T10108] do_syscall_64+0xad/0x160 [ 489.029270][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.035154][T10108] [ 489.037479][T10108] Uninit was stored to memory at: [ 489.042581][T10108] kmsan_internal_chain_origin+0xad/0x130 [ 489.048290][T10108] __msan_chain_origin+0x50/0x90 [ 489.053217][T10108] __copy_msghdr_from_user+0x4e1/0xc20 [ 489.058679][T10108] __sys_sendmmsg+0x638/0xfd0 [ 489.063344][T10108] __se_sys_sendmmsg+0xbd/0xe0 [ 489.068281][T10108] __x64_sys_sendmmsg+0x56/0x70 [ 489.073134][T10108] do_syscall_64+0xad/0x160 [ 489.077631][T10108] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.083513][T10108] [ 489.085827][T10108] Local variable ----msg_sys@__sys_sendmmsg created at: [ 489.092758][T10108] __sys_sendmmsg+0xbb/0xfd0 [ 489.097346][T10108] __sys_sendmmsg+0xbb/0xfd0 [ 489.467378][T10142] IPVS: ftp: loaded support on port[0] = 21 [ 490.147583][T10142] chnl_net:caif_netlink_parms(): no params data found [ 490.283375][T10142] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.290991][T10142] bridge0: port 1(bridge_slave_0) entered disabled state [ 490.301177][T10142] device bridge_slave_0 entered promiscuous mode [ 490.351549][T10142] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.359687][T10142] bridge0: port 2(bridge_slave_1) entered disabled state [ 490.369832][T10142] device bridge_slave_1 entered promiscuous mode [ 490.529546][T10142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 490.585964][T10142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 490.788065][T10142] team0: Port device team_slave_0 added [ 490.818118][T10142] team0: Port device team_slave_1 added [ 490.961710][T10142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 490.969364][T10142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 490.995613][T10142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 491.082692][T10142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 491.090154][T10142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.116615][T10142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 07:15:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3) [ 491.337054][ T9035] Bluetooth: hci4: command 0x0409 tx timeout [ 491.340555][T10142] device hsr_slave_0 entered promiscuous mode [ 491.359871][T10142] device hsr_slave_1 entered promiscuous mode [ 491.390767][T10142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 491.398516][T10142] Cannot create hsr debugfs directory [ 491.752471][T10142] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 491.771966][T10142] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 491.808691][T10142] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 491.851123][T10142] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 492.243794][T10142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 492.285340][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 492.294961][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 492.322639][T10142] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.351491][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 492.362700][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 492.372256][ T9930] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.379699][ T9930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.440220][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 492.449540][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 492.459923][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 492.469275][ T9930] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.476571][ T9930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.485667][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 492.496733][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 492.533556][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 492.545357][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 492.565178][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 492.575744][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 492.586648][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 492.608710][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 492.618734][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 492.655553][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 492.665452][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 492.687490][T10142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 492.767207][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 492.775424][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 492.828758][T10142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 492.901785][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 492.911998][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 492.993602][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 493.004337][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.021001][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.032081][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 493.054716][T10142] device veth0_vlan entered promiscuous mode [ 493.110031][T10142] device veth1_vlan entered promiscuous mode [ 493.148067][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 493.158138][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 493.250219][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 493.261968][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 493.302564][T10142] device veth0_macvtap entered promiscuous mode [ 493.335049][T10142] device veth1_macvtap entered promiscuous mode [ 493.387939][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.398515][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.408787][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.419487][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.423263][ T9035] Bluetooth: hci4: command 0x041b tx timeout [ 493.429470][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.429534][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.456245][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 493.466859][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.481057][T10142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 493.491292][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 493.500886][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 493.510567][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 493.520665][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 493.602689][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.613461][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.625217][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.635754][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.645746][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.656282][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.666236][T10142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 493.676780][T10142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.690741][T10142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 493.705045][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 493.715654][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:15:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x9, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:15:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4) 07:15:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:15:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0xa, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:15:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0xb, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 495.497432][ T9035] Bluetooth: hci4: command 0x040f tx timeout 07:15:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:15:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0xc, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:15:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0xd, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:15:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x5) 07:15:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0xe, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 497.577840][ T9035] Bluetooth: hci4: command 0x0419 tx timeout 07:15:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:15:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6) 07:15:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0xf, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:15:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x10, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x0, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x11, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x0, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x0, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x12, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7) 07:15:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x13, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x8) 07:15:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x14, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 501.922749][T10467] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 501.930306][T10467] IPv6: NLM_F_CREATE should be set when creating new route 07:15:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 503.119594][T10479] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) 07:15:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x9) 07:15:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x17, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 504.264435][T10482] not chained 20000 origins [ 504.269369][T10482] CPU: 1 PID: 10482 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 504.278304][T10482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.288367][T10482] Call Trace: [ 504.291688][T10482] dump_stack+0x21c/0x280 [ 504.296037][T10482] kmsan_internal_chain_origin+0x6f/0x130 [ 504.301790][T10482] ? kmsan_internal_set_origin+0x75/0xb0 [ 504.307450][T10482] ? kmsan_get_metadata+0x116/0x180 [ 504.312670][T10482] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 504.318487][T10482] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 504.324575][T10482] ? kmsan_get_metadata+0x116/0x180 [ 504.329791][T10482] ? kmsan_set_origin_checked+0x95/0xf0 [ 504.335359][T10482] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 504.341472][T10482] ? _copy_from_user+0x221/0x330 [ 504.346438][T10482] ? kmsan_get_metadata+0x116/0x180 [ 504.351660][T10482] __msan_chain_origin+0x50/0x90 [ 504.356621][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.362103][T10482] ? __msan_get_context_state+0x9/0x20 [ 504.367605][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.372312][T10482] ? __msan_poison_alloca+0xf0/0x120 [ 504.377605][T10482] ? ktime_get_ts64+0x79f/0x8d0 [ 504.382473][T10482] ? kmsan_copy_to_user+0x81/0x90 [ 504.387603][T10482] ? _copy_to_user+0x203/0x2b0 [ 504.392388][T10482] ? kmsan_get_metadata+0x116/0x180 [ 504.397605][T10482] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 504.404120][T10482] ? kmsan_get_metadata+0x116/0x180 [ 504.409333][T10482] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 504.415157][T10482] ? __prepare_exit_to_usermode+0x16c/0x560 [ 504.421073][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.425850][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.430708][T10482] do_syscall_64+0xad/0x160 [ 504.435219][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.441299][T10482] RIP: 0033:0x45d5b9 [ 504.445274][T10482] Code: Bad RIP value. [ 504.449339][T10482] RSP: 002b:00007fd652db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 07:15:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) [ 504.457756][T10482] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 504.465737][T10482] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 504.473720][T10482] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 504.481703][T10482] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 504.489685][T10482] R13: 000000000169fb6f R14: 00007fd652db99c0 R15: 000000000118cf4c [ 504.497667][T10482] Uninit was stored to memory at: [ 504.502709][T10482] kmsan_internal_chain_origin+0xad/0x130 [ 504.508440][T10482] __msan_chain_origin+0x50/0x90 [ 504.513396][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.518865][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.523560][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.528340][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.533196][T10482] do_syscall_64+0xad/0x160 [ 504.537777][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.543648][T10482] [ 504.545983][T10482] Uninit was stored to memory at: [ 504.551001][T10482] kmsan_internal_chain_origin+0xad/0x130 [ 504.556713][T10482] __msan_chain_origin+0x50/0x90 [ 504.561651][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.567098][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.571771][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.576523][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.581373][T10482] do_syscall_64+0xad/0x160 [ 504.585868][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.591740][T10482] [ 504.594056][T10482] Uninit was stored to memory at: [ 504.599073][T10482] kmsan_internal_chain_origin+0xad/0x130 [ 504.604803][T10482] __msan_chain_origin+0x50/0x90 [ 504.609738][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.615187][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.619852][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.624605][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.629471][T10482] do_syscall_64+0xad/0x160 [ 504.633963][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.639848][T10482] [ 504.642161][T10482] Uninit was stored to memory at: [ 504.647182][T10482] kmsan_internal_chain_origin+0xad/0x130 [ 504.652900][T10482] __msan_chain_origin+0x50/0x90 [ 504.657827][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.663274][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.667953][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.672704][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.677548][T10482] do_syscall_64+0xad/0x160 [ 504.682041][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.687925][T10482] [ 504.690250][T10482] Uninit was stored to memory at: [ 504.695265][T10482] kmsan_internal_chain_origin+0xad/0x130 [ 504.701158][T10482] __msan_chain_origin+0x50/0x90 [ 504.706087][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.711538][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.716205][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.720959][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.725803][T10482] do_syscall_64+0xad/0x160 [ 504.730293][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.736165][T10482] [ 504.738479][T10482] Uninit was stored to memory at: [ 504.743497][T10482] kmsan_internal_chain_origin+0xad/0x130 [ 504.749214][T10482] __msan_chain_origin+0x50/0x90 [ 504.754155][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.759620][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.764292][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.769048][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.773887][T10482] do_syscall_64+0xad/0x160 [ 504.778377][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.784340][T10482] [ 504.786651][T10482] Uninit was stored to memory at: [ 504.791668][T10482] kmsan_internal_chain_origin+0xad/0x130 [ 504.797375][T10482] __msan_chain_origin+0x50/0x90 [ 504.802304][T10482] __copy_msghdr_from_user+0x4e1/0xc20 [ 504.807751][T10482] __sys_sendmmsg+0x638/0xfd0 [ 504.812438][T10482] __se_sys_sendmmsg+0xbd/0xe0 [ 504.817202][T10482] __x64_sys_sendmmsg+0x56/0x70 [ 504.822053][T10482] do_syscall_64+0xad/0x160 [ 504.826552][T10482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.832433][T10482] [ 504.834759][T10482] Local variable ----msg_sys@__sys_sendmmsg created at: [ 504.841695][T10482] __sys_sendmmsg+0xbb/0xfd0 [ 504.846277][T10482] __sys_sendmmsg+0xbb/0xfd0 07:15:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x18, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xa) 07:15:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x19, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xf) [ 507.560842][T10516] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x1a, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:47 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 508.193759][T10527] FAULT_INJECTION: forcing a failure. [ 508.193759][T10527] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 508.207283][T10527] CPU: 0 PID: 10527 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 508.216032][T10527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.226159][T10527] Call Trace: [ 508.229571][T10527] dump_stack+0x21c/0x280 [ 508.234033][T10527] should_fail+0x8b7/0x9e0 [ 508.238601][T10527] should_fail_usercopy+0x39/0x40 [ 508.243728][T10527] _copy_from_user+0x62/0x330 [ 508.248483][T10527] ? __msan_poison_alloca+0xf0/0x120 [ 508.253848][T10527] ? __copy_msghdr_from_user+0xd2/0xc20 [ 508.259450][T10527] ? __copy_msghdr_from_user+0xd2/0xc20 [ 508.265057][T10527] __copy_msghdr_from_user+0x10c/0xc20 [ 508.270606][T10527] ? __sys_sendmsg+0x39c/0x840 [ 508.275424][T10527] ? __sys_sendmsg+0x39c/0x840 [ 508.280244][T10527] __sys_sendmsg+0x3fb/0x840 [ 508.284924][T10527] ? kmsan_get_metadata+0x116/0x180 [ 508.290187][T10527] ? kmsan_get_metadata+0x116/0x180 [ 508.295448][T10527] ? kmsan_set_origin_checked+0x95/0xf0 [ 508.301060][T10527] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 508.307192][T10527] ? fput+0x82/0x320 [ 508.311339][T10527] ? kmsan_get_metadata+0x116/0x180 [ 508.316612][T10527] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 508.322476][T10527] ? kmsan_get_metadata+0x116/0x180 [ 508.327741][T10527] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 508.333617][T10527] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 508.339837][T10527] __se_sys_sendmsg+0x97/0xb0 [ 508.344587][T10527] __x64_sys_sendmsg+0x4a/0x70 [ 508.349422][T10527] do_syscall_64+0xad/0x160 [ 508.354079][T10527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 508.360013][T10527] RIP: 0033:0x45d5b9 [ 508.363930][T10527] Code: Bad RIP value. [ 508.368035][T10527] RSP: 002b:00007f4c9579bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 508.376514][T10527] RAX: ffffffffffffffda RBX: 000000000002cf00 RCX: 000000000045d5b9 [ 508.384542][T10527] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 07:15:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x10) [ 508.392649][T10527] RBP: 00007f4c9579bca0 R08: 0000000000000000 R09: 0000000000000000 [ 508.400752][T10527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 508.408772][T10527] R13: 000000000169fb6f R14: 00007f4c9579c9c0 R15: 000000000118cf4c 07:15:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x1b, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:48 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r0 = pidfd_open(0x0, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x4040}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x15}, {0xffffffffffffffff, 0x2040}, {r0, 0x620d}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x9]}, 0x8) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f0000000140)={0x0, &(0x7f0000000100)="f283231e316c39", 0x7}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)="ff08e384d43d6d0b6b373b07fbb0a934e500dda20dffb5c928ea984b7d7df1e4f50956ba26f6d39750bc4380aa8babb9fc68a259ce3c9fc763574fa11b04b054d4782da95c414a512dab53f44ba039df892cdf86a76da731d3ffd29f9362b41e674a16fc16c8bcdc05197f5a", 0x6c}], 0x1, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) r2 = signalfd4(r0, &(0x7f0000000340)={[0x4000000]}, 0x8, 0x80000) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000380)={0x2, 0x4c314356, 0x3, @stepwise={0x5, 0x1a3, 0x401, 0x8, 0x5, 0x800}}) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000003c0)={0x4e, 0x26, [], [@generic={0x8c, 0xe3, "eddee1d9f7eafd78f2b8a70ea311dd26162a837bb37809bd5bae403389b6cbbe644574c0f092de68bc81daceaa59854bdaee1d94c4cf6e2190136b1272aaba14b5ff9a011a8ceae35623298a43549d6900c1ac4926ebd438abb899cd1bee9f7caa34f3bd684dc7e2184939c8d4fee9583c38aba487909f4c9e431b146495361a6cf97084232c1c2ca196e9f41422f2993c21b7c223e942102ac74478b59f72fca0e55a799d26bd412ec634c0c0e2682df42079c82227684ba71dc18b5725206d954ab3b805b2f944172f77bb2016e40471edf60a2e2b3ce37c41180a4df02678ed8517"}, @enc_lim={0x4, 0x1, 0x20}, @padn={0x1, 0x2, [0x0, 0x0]}, @calipso={0x7, 0x30, {0x3, 0xa, 0xf7, 0x8, [0x1f, 0x7ff, 0x8, 0x7a5, 0x8]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x138) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000540)) sendmsg$alg(r3, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="48e3a880d3470620fdc4dfa003cf9fed91c8160066523f51161a154aad2d9abe5325cfd34fd927de47b3ce1196f49f94e0037376642d5a886b4e9caeff3d438c1311662c9c0c2bb93914f037b1ad776af767928a86d58fd8b952a15e9f7d1f048e13a78911aca8b165d6779bbf43cfbb3a5772c5d2892307923931860884e952ab0ea5c22735bb636754b574", 0x8c}], 0x2, &(0x7f0000001680)=[@iv={0x40, 0x117, 0x2, 0x27, "178d54515b5ddcbf0923fdef44b87b922e14b244913854fef1d2bb1b1ae9290f587904cb78a4a2"}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x58, 0x44050}, 0x801) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) r4 = syz_open_dev$mouse(&(0x7f0000001740)='/dev/input/mouse#\x00', 0x7369, 0x40000) connect$tipc(r4, &(0x7f0000001780)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10) ioctl$sock_qrtr_SIOCGIFADDR(r4, 0x8915, &(0x7f00000017c0)={'lo\x00', {0x2a, 0x4, 0x1}}) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r3, 0x2) 07:15:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x1c, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 509.709409][T10545] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x11) 07:15:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 07:15:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, 0x0, 0x0, 0x0) 07:15:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x1d, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 510.249807][T10558] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x28) 07:15:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, 0x0, 0x0, 0x0) [ 510.835992][T10570] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 512.374541][T10587] IPVS: ftp: loaded support on port[0] = 21 [ 512.695940][T10587] chnl_net:caif_netlink_parms(): no params data found [ 512.795651][T10587] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.802808][T10587] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.812665][T10587] device bridge_slave_0 entered promiscuous mode [ 512.825962][T10587] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.834213][T10587] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.842787][T10587] device bridge_slave_1 entered promiscuous mode [ 512.880758][T10587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 512.902668][T10587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.940869][T10587] team0: Port device team_slave_0 added [ 512.951008][T10587] team0: Port device team_slave_1 added [ 512.983068][T10587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.990417][T10587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.016616][T10587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 513.037429][T10587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.045136][T10587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.071392][T10587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.118504][T10587] device hsr_slave_0 entered promiscuous mode [ 513.126385][T10587] device hsr_slave_1 entered promiscuous mode [ 513.140841][T10587] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.148674][T10587] Cannot create hsr debugfs directory [ 513.348910][T10587] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 513.374987][T10587] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 513.394007][T10587] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 513.421795][T10587] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 513.519162][T10587] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.526475][T10587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.534455][T10587] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.541731][T10587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.647360][T10587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 513.658780][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.674630][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.689599][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 513.725263][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 513.734580][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 513.751562][T10587] 8021q: adding VLAN 0 to HW filter on device team0 [ 513.770049][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 513.779598][ T9929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 513.788981][ T9929] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.796353][ T9929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.820292][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 513.830878][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 513.840537][ T9035] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.847925][ T9035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.886532][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 513.898638][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 513.909758][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 513.919648][ T9035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 513.940265][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 513.949966][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 513.960822][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 513.981892][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 513.992118][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 514.014208][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 514.023773][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 514.040255][T10587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 514.084121][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 514.091803][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 514.119996][T10587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 514.162217][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 514.171862][ T3219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 514.216227][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 514.226201][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 514.246044][T10587] device veth0_vlan entered promiscuous mode [ 514.254969][ T9930] Bluetooth: hci5: command 0x0409 tx timeout [ 514.261417][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 514.271972][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 514.300678][T10587] device veth1_vlan entered promiscuous mode [ 514.358255][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 514.367712][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 514.377634][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 514.387833][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 514.411549][T10587] device veth0_macvtap entered promiscuous mode [ 514.432295][T10587] device veth1_macvtap entered promiscuous mode [ 514.477373][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.489664][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.500397][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.511325][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.521436][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.532108][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.542208][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.552862][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.562930][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 514.573596][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.586159][T10587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.594411][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 514.604029][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 514.613583][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 514.624137][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 514.661105][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.672041][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.682198][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.693303][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.703320][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.713987][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.724131][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.734822][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.744921][T10587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 514.755846][T10587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.768706][T10587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.779040][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 514.790847][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:15:55 executing program 5: 07:15:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x1e, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, 0x0, 0x0, 0x0) 07:15:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:15:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x30) [ 516.121892][T10814] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) [ 516.293936][ T9035] Bluetooth: hci5: command 0x041b tx timeout 07:15:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x21, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:15:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x6}}) 07:15:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000000c0)={'bridge0\x00', @ifru_mtu=0x1}) [ 516.817239][T10827] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) 07:15:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x50) 07:15:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113, 0x4}, 0x20) 07:15:56 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) getsockname$unix(r0, 0x0, &(0x7f0000000000)=0xfc) 07:15:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}], 0x300, 0x0) 07:15:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) [ 517.462443][T10842] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x10e, 0xa, 0x0, 0x0) 07:15:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113, 0x4000000}, 0x20) 07:15:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:57 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000200)={0x0}) 07:15:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x58) 07:15:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 07:15:57 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x9, 0xc3e, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000100)=@tcp, 0x2}, 0x20) [ 518.262583][T10859] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113, 0x400000000000000}, 0x20) [ 518.372160][ T28] Bluetooth: hci5: command 0x040f tx timeout 07:15:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 07:15:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@local, @in=@dev}, 0x0, 0x3}}, 0x50}}, 0x0) 07:15:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x60) 07:15:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x78) [ 519.005796][T10876] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:58 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000200)={0x0}) 07:15:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 07:15:58 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000065c0)={0x0, 0x0, &(0x7f0000006580)={0x0, 0xf0ff7f}}, 0x0) 07:15:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20000320) [ 519.649903][T10893] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:15:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:15:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 07:15:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:15:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELRULE={0x1020, 0x8, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_RULE_ID={0x8}, @NFTA_RULE_USERDATA={0x1004, 0x7, 0x1, 0x0, "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"}]}, @NFT_MSG_NEWTABLE={0x74, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x80000000}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x7c, 0x0, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0x20f8, 0xc, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x208c, 0x3, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_USERDATA={0xa1, 0x6, 0x1, 0x0, "01186e81a13a0edb64cf38e57402bf96ce118d335fc48492b87d8f34c134dbf859d9b2d9876e739445692d7c630c14d8c271617cffcdb09be8ce99753dec27313a4870503a87bde5bcddb4f49490c77bc5fa0117b782c04b4f5dc89951c6b99b52e4a1ce5abc5684446b0a294d3208fa41738997619b4662c351068b4d334b614b142379f26d2085d05c7156a2854aae009849c690feff55ce3758d610"}]}, {0x28, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x80000000}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfffffffffffffff7}]}, {0x10fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1028, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "5911e7dd7eecb0aac9ee0c03e9818e5d3fab6ec9965a93fbf818002520501bc231d81e76914a63a391774135fb8ca3312f7744945d2aa0f2c883e9fdfcf92d5d6c88fbb14920678df120396b0952ae9e94417b6354f4681ad6db2b8ad37d5c2cca849a43aada5804c34bfca6b3ec3630e90bb1d94db328f7940a1aa124dc54ee68d906ced5bad4ede5d9807424edf40ce8eb0d468c31dda99be2214e9dcb4ec2db4c9cb454e5690ef39a2c283260faced3d4dbb1f86333ac7428fa993618e1bed60cb8213387e55779d942da6f2ddcd359ca6ecab77679c34db06f1d31edd8a640c091d15f4ad761d7f6e78ac3e2a1fc732a84f113b0f544c36c7b71b742c5cea6c39ae551b5c98743fb9efbc46ecf78fda008999870dc784dd8f84fcca31f2c86b9c3b332b55a9e8bae137f5708067f112a74c1e667864831684960bc97db058a458241c9cabb5f4155f1298905011f4c095f65297602e29747add39127c2a8e0f07e2be9b7fa0a0698751e805455dd7797e114047622cbd8e54390f19d1dd8bc252519a3cfd64d31c223d26cc8f3dac319dce04101747d2682db98e2a58e2e1bc34fdc7f71a6df6932b133dcd02b12476d041a4489a79ee9ebf306da0be76941681945de74c740c14dea6bfbb217ae6f72f487bba8c4d17fab148a4bc06863913f864c7fac0b098ac8766a1e48a55a668b0fef99f89c9d1a7349cb2b923d5d53f86ef0fc3dfe274dbdaeeffa4ea460150886ecebdd03fcd2a446b31f3e603c988371640bef1361c3fbd9919993341d2cdb87fa0c08c6a68f3d6ded04eca235b5fb0b8fb3242a196cc26cafbb57eab0660070dd529d301d686815f7e8c57e5a3033e7dd52d920ccd0a44b97541f8502534eba15857cb3f22207bd956e9b1686b5960e735f671ab343191b3f1d94ce4d5001ba834343c19fd11abf1fcb99256063bfca2600a88e669d60eee4ea9044236f9726a4d1e78b7dbb94bc84b038fdf597e1b1aff49c8d6ae9e692a7f3113cd074f34267f8076b5b4adbee0f4850a17f877641ca418f96a9abff1f38773fcd504f9f85137e5c55a6ebac1713366d0b81a7034064d403078f37479b7b2b256010322fa967532fea724f4757e407db0d7b6ccd2aba73d1357cd6157fb6e0fb11ba06074e28da84b2601233180a7e713974ddbeace645e3699d9c76c731d0a5e9165f39ed1f3fa969ed86e83323f18025917301e6c2921b2573180764d965b73d7bfb39cd804e2f516ea4c9f4183b734c0bbc1702eccbe01a3ea03586149e751a27b12a57f5dbe5af4b1c8c7ad8d6f8995893d242844effa302f5c3444924cdb8716ac325f49c038a26ad4b337f0cad392414eec2105bcbf2921530b33dd90616758d79f6b626166766502d76834410e9f8f6990de536cf549d1d6dad5ad73b2b6499645682cbb50cbc2c869702de066de8139e7b0584243bbed89ce0f3e4617f52eeac1d84ed7ba1f17b2b4e7687138ea2794c7487db1a70abbf3ab353971f8a7dee6054e56338a2b428ea9fca76485fa3f98d53cdd4e58d3d29889d375323cca0ffedad46dfe2808411e542f3c30d023d0ece29e95c3ed0b7aa34d72e7196e03a99faedd29f9518f8185fba8317c5f3d6ff6c9dd86f619115697e5a8dab6f9178e743120ef49186aa7c0e238a0141aad023bcb90b1a05fe1c0e883c352fc0a8005903af94227e1c0c6b0aba2c0fa327e9a551a177cdbdcf5bcbf8e2889f91b08d73ce04478c0fbd1599d2c622d8f08dcc0c9ced551e40caab806b6c9318135e39fab11c5129f76e26b8dd8d79f4fd9c8f24648a562b5a1baa1d1a6b82922229dd7f3a434cec0fa2f7539521912ce2571633a05b11207be68bd70ed34187c3e40396bbb36d8e4776bb86ae49fba3389f12f32f2b9675f9e24db34823170a4499ae427fa0d1292a8c79ea409cd3a45ea473a33f51824ae772b8cbac616d18231e356cb8357d1946b020fe0119df0a7f114d08c4b460a3d512ef0e98159b7f2980fade4d95785c22c2a3488289d9ffe4e36f36942a58f25e2f2321443ff330ea580a0911dcf9b484f2850542ab2db655521c023fc642b048f13513cfe41fe34d1f232272d2efa61f2b7424bf101dfceb9d6ca576bbcf28a74d5e4b20e76597f3183ef66491c83ace8be637fa43428cb26bf20c3c356b50ccfa64e9fc27b246ac6f06524958275ab581c9f551997830cc473ecb414a9f18dfa2b72706d2fb984257e5902957812788e136b84e92185271bcdb9da4a0e93ce3e4932933092137cf9d387749b1f64c82b60ed44b4a021e772cad4dbe8425f665e86515ca33803524b0931fc0c43efdecd8eee41923e881a7c69781e140119889f1705ab254b0fe95fcffae5daa189845893bd9ad638ce4decd7988321a695eea60eb2ce5b9dcfccb84e35ce3db0a3a72e2400963370200332867d833fa3837853b9db9dc701dc49790ec17ef1266d8c9400a94ce52fce5d7241e90bf4a4151383495f27e4dbb8c8d6384b0b784af61ae51ca6d6eabe8a642c33cfbb06faccd39ea996e7330730335b2c5f6bbd157e96dd9656ea32936556e961458f3c026e429114cc1d7da3909e05abb0dd089d7aed6f43b8aee29abeb250e63817d7e75c1f13362a125e2aa2bb0abb68cbaf5c9e1ab0a9c71b6adfd1fd35ec19d02a0dd51682cd42840cedd254855abe7910b7134985c3cfa375c60638c3ae4347ad2e5bae477b0fcb75baaac65ab5c52344ecf580e45781ea4adf8e99ea7f02fd9f320117a933c83fdc56dd07d8d10f929034493ea634b2cc8b95e3aa13f2723ae6525f1ad2baeed6ad150261f68941f0eb1147fe8a5399ed2bb7a9dd5e498b0cc50b53bebb84ea2aa69d22565d1026b2537a76413db7c177b574ca070fc9a19db0f770e90d2730eac62dbd3fe4ccd4dd7aa2430bfbfefdb19a1e7c85551b504bcfe819fdba2ec3552c30c847591b8862ae267460f9d350bd2f5d624a64dff31c8a0b17efc343f5c7253c09f046405c81345b9444cd86b5ce5676e5c96a3b7f3c1254696db0ff4999868f4aa8ed9b00af529fa93d2312125c2b8fea96c8621ed32302351d6508443cc32f4a2ba72cb0e8cfcf96d9b1a30fe8ecfad1b69404801f21d8bb23da26eac27c6e4c786d61f39e1d03fa2c7896887cdffe3e5fd2bdbce7e4efaa97c4f79165f49ef82eb355ee8e7ec6311ca9b0fc8105352f8edb6e9765f20499e715800ecf383ba0f99d592f65be4e9fbc42692fc05374db1f3df5a34868e9692c5fe0762d15754182454597ef4e54ae9f1d1dbd646af630efb6525004810e1aa6b5c78cc4b37657e584169a41622d64be0e537ba884ea8e4a8932278d06c349f7ba48fb4588e8164882bfeb6b6780160d0c6a2ae075af902634060b537bf12f32fe546df8d586aa40f5b9973c4190eb36f417e97c2cfbe6240a232a3cb1c0e23a41ef3f900fcc2df042893f17709def94512db736c781d19b11ef3488c02bdeba1fdbc56e039fb5ec620cd02f6bcff36bdda13245925e5b825487321dabe21a8cf9bb2a855ab242b3aa9136cd9ef839306b94ab072c0ac7bbdd06ad9bacca648897a97c723bbffb7a34a081dc52e7957e3e977a599eb6c59b78a056ce97bf5648e00aa8fc27208cb3f03d98338ca2280f6102bd01c3092f6574c7707e319d7f715a0bf45a797d68276908434b15c90ca50a5fb4b88c6d43b62f1f235f5cc5dc1032f87e1245a740eb6aaff47b078d1477bf8bc0b0ba52ef2612244d9c62d86923243d54e10e32df84f308d38605cefd2b21fc160817420c0f6c460557146b9e9565c76d05acf5333f4f9285c8632631dc1d929c5eed620682c035a5b912888da2e856e4dc62c17217eb6e6078d46460ac30d5aa1bd4f9691017e138f283c52db46b173ac8d4dcf7392d652694bd451f3d9f1c17561545591b25b96459cfd415ae48bfc17e3666367ed88def6d5b43a4262ba782697d1d668f8eb4bfb3b50e1b6f951959f6c7eb3f32fd6c4e63c291dbdedf788788fa65705f61ad257d132749fd06f268a190bb27e2cb6355ef4472ba1932568cf98f98fc3385f06e454fbfa02235191efcf43d56e11f5e74d19dec721e8962c8d19710b68ed10df85d6460a9646835b8e6360bd5246baa038bf111778630d191cfe74f1285d7431d54842065b2f2beb0c97e7f379015f697777479299ce8d17fe1f03b3fcc71671f9c9bad2dec2518d8153703ba8942bb910d3928958a1d03476a8c02f7a62de6c1ec6a03a75ef0aece8fa28f3a6ed9af1d8a836f0c21cc449367b4bb01015c47a1e8659f8f511cdeac171233359ba454c0d4f7bf6866cbffe688f00801485e1d06bf892a0db401f10585f922f9d88c5ee41b83a879e910d76efc55136d83ba3f89ea55dd2ed58a0a0de23b4d291ae0987ac4754c67b581a20984bc587704f968fef2b9b8fb51b2aed8c8a98b1320d417dcc12cd52ddeb9bf62bda3b9c8df81661d1c80e4356229225eeff213c4a6cc6931750f8c700a6715377bef656149fbdc2845296082d182253c1b3d4f668b8e2a8e331d90c56002a7774d26c23566af4945e44d50996c8566f3b5894116aa7c65d22719a024ed77f5c992782639ccbd804803e5a25bc9b771f4559d5b87eabef17cc7ab672ed94b06a6e5d1be9e96a4eef621f6120461f9395a405cf7fa4093e210151e977b9cf3a92d998918c605c14a1de36d756250cdb0dc595a622ffcb6ce95eb13e9c64e99bc1cea8f624301b9c54167e0b15cd5005b9033d94c4c8af8e0d4373f650abde1a150133784584ed454e23a988aeaa06553103ffae2c74f82d8d64a465def2709351845d6100a91e583db81cf4844c2e813a62a98e2ecc63bcfd9dfae6cb314dab0ab594572633653e1e654ac4989770ccfc6d82707583cbd41cb6cc7e389b5281f2ecbb42972ec8bfc6fcde2cdb2fa7921946b7a8db344b5141ad3d0bf7f12cf4e388ad64fcfe7a864c34687c3048d2320dc0fae4d5a9576c11c49156d288cab5941db94bfe16f3ddc55f0e8112a11880bd02555094eb49d4c667aab1faefd33691b4a7b9cb46bb7b37eabb23c7390b5dbce649d33a208b16247571c030f8f64152b585c52184dd378aaffeecb48c6ed683bbf79b9c12ca0d74fd4d6fcd3191993b354feda5da8d29ac939c6bec6179c9dc862466d1ffca39529e9fa00f1b6a05bec0047fc3b256c99885f744411e1180ecb0178dff896f0d9af5f2a4931559a470ffb4e0676a705c5ba2fbcdd324d1ed8a2d6967e9d43ceceb65ba103ff1b19065473309e0c4195ac447515b3353c63f0d7d846c75a570458bd9ca3109c7ca9ebdf4825435d34bad220abc81611a8352e3e3a9eaaf69c50e9e9c2c307cd6ba26a9cbb651f9746719f0635b9a83eaab1d7747f2afb3b7f99bc0f7391bd812cc90f4906f78a6fedfdd330a3cb347c3464372ea49b924720c199da985be729eb967f7e369ac6f05f8909663cf967ccc6f1586ab8b3e43cc74f504056671d9483dd944e1d6e0850760ba70945e6eb6edc4273e4105ce92ae18ae2afd7d1325bb9c0ba27418b0c72e136c188976f5c51bf777ca5367277e8e1e3f284ac493a92abad34f94a63cbd1b26c42419010872e31a13a8ad9479a816f87ea0ce994b78b23fe6efbda6afecd6198b1094ed68ba4646e39464f6607ed9f1a6be68ad2f4ea3e717c46bde851694feadfea8ce4e7e384805016782b1209990484a1df188b2afc68d07783acf1d14a7e373e860c5c7eca3b6932b3c2bd4c44883cfbce19336d56b9d09328a8ade7c76c098"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_USERDATA={0xba, 0x6, 0x1, 0x0, "0744d0c627f1c83e56c6720a5428b9a11f4682043340f7895536a93a5413877812f2c8fbdc9a316bcbcedb27221a45595d8a2456dbe5fbd1144d2a5099e621444d301959f2ec4752d1534438e18949a6edbc5d492d501989ac5cc6a9ef2636782017003d8f4630424e88289bc17189cf39037d5649f79b3953353fa4113d3985adf17b1b6d142478aeb6106c29af35fd84244b04a499e4b913d4a38a2cb5adee4e6024d4c8dcf8de0e85a199a3f14d6163d7ddb905b5"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}]}, {0x50, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x19f}, @NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_USERDATA={0x1c, 0x6, 0x1, 0x0, "15e6fc15791b8e9e002f4ec1029a63d12ddb151e62da58ff"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x11, 0x6, 0x1, 0x0, "740bfeaf7dad97f57a36a28dc1"}]}, {0x4}, {0x3b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x348, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xce, 0x1, "64f94b25efaa414ed26a318e2e5f8bde82bc8b4b12d86aaaac0f315fce8c1da3cd9640259e1f442167c8f91ea493e30698103d5b99b758cae3db9cb01fc5725dd1e3f5b88e5c562051caaf569810c05df1451f6527b64aaf43982f20df3fbcfe2bbb974ec52de86ce469a18e505f414afd1d8f85c5eca6c22228f59fa4fb197c9c15580cc162473214cbd4f0495619083374696f18b6f9344ac5b3a4f9bf447eeb8567992ef0ff130e95ba84916377eb6a8c0e621fcbfabee510273696b3e6fc5c126cf427b3f6e194dd"}, @NFTA_DATA_VALUE={0xd2, 0x1, "14dae5fa13b4942efbc0ab68b14f65241b1fc95d092007ae41ea911ccfa52614b5cd144844281257602080563ffe8f3078fea6ce0a1786fb41af1f4f43f912f7686d2bd6b0cd26b80e6b0a54a379df31c55968c495c0cabacb378047937200d5cd98b7906b56be3d7ab4cf1fd4abd8b4cdc0010599ef7ecad4380455523e0cf4610523ec42e393005aa6de36cfaa028959cddf50d1f28525d665b374793dc9e05506a1931fda7b12bc7d4fc3d39e905ba4f009d7d8963febfb04b13f4691b776c5c96571956dbf0edb04f20b686a"}, @NFTA_DATA_VALUE={0x9d, 0x1, "b2663e21cf0b373c7333c3c2d4347d02d382263eb820d2f40a3e55f207d7a033dace820b2a0ebf5c341bd8310100ac50ae3a88996bc09322669fc6dea2ddb6ded8223a35c79fb1f8c9152743dd20d4114725b1fc9a2d2f7ce27c29c365713ef46ce88213e9a94e79f6f6770d3976c5dbebf904a5080dd137652af6277184fcc9d7e01ce8baa8cedb827e8ffd939fb16832b4b96a2ef77f73bf"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xcb, 0x1, "92de0970eead2b13978332656b8c350c955a898445e418f1283b9d313408c4810097e19677962c40b363fbe3dab69cf356b7a5286be14ca28e306022c698b4d105b8ee8959bb82f4ceeb8e11d98b5a8a1b29c85f5e6528e250fc1681bafe2c167b2f32ee7d6c824230bbee0aa85aaf23534c895310965d651f8191a53320ae64574d977547590c6db3f66c9d653fb0dd797fa8fa520b4cce94d15685fb7a43aab80d9412c945ba02014739bf9255b1c1e05968935073d45ec067a6672411e0e42cdcf3d320a56b"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x34, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2e, 0x1, "e7a3aa1c5dfdbb883962fa54bf144e18e5f65094862351eba171358b54c56f045192e442d42ea85b4e47"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x100}]}, {0xa4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xa0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9b, 0x1, "9771a07697a9d5709f2f6b73e86de7e6920dfb345bcaed061011ad4f8e7da8c5d861ece9b8b7c129351db3212d3eb6f9d4d521ece76e73a654441087f51e00a21caccdab88f71d83c2e3a72d431a6d35fc5e6c8da9e55ff4f50fc35c3eadcaa2db730448a1574a1947e899eebc0da5fe35d3f3269132b6b7de7bd0684746488d852786f1e06549bc00354c6f6bf0a7ae2d4372d176e36e"}]}]}, {0x9a0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x270, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1a, 0x1, "a0ecc264fc9be7b7355631b9a1d5b75a5fd995522b81"}, @NFTA_DATA_VALUE={0x3e, 0x1, "36fd27843cf6cb41a95cc2d27a903a6db45bdfdacebc657b5ecb5b08b01aa260f350fcdf84f756b6cb47f6dae35abbfda7f7e99f50635714721f"}, @NFTA_DATA_VALUE={0x6f, 0x1, "5d2460e8280f3a8fc7df8a3cf0b4b26bdc75e6c7af97d20c739ad287b1af323f6b2876439280e51a819bfdb9903f480ac75775edc35784bea2f905462fdf35710756f5abef743d35db871d215eb305188fa86124eb743a680c120f90bdfc655c8133255eb664ade4981d18"}, @NFTA_DATA_VALUE={0x89, 0x1, "ddd3fbe166430f47f854e4eff5fa4b55ae25bd4932e710694dd5ca88794873322e4b90899d0989895c06c856c630bee8a5f22447c662967a554de03aaa0f94b4e1860af3196c6a5f4fa63486c928883e9d50fa0517e72964f4c686f4708b19fac953d9451c4f33d5f9d096313bf7e0d5d86dc0befa98584e7e70c6f53efc7ef976cd810122"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xc3, 0x1, "8f7deb4ba014c565b2e4743740f431df5b65ad8ddb5524a068caac36b3e864f0b56f01300dfd7a2f7975086f5224bb8c60b5809571fe854b98cc56c649cc100d80a7aef5e2d22bda710b4503e375aae50ab543b9f624a68f275137948aa3a6dbf47ff6764f096191dcfe1365c6765a34269ac0867afa7a523e9595251683f63075360adec4cb1c383c1c99639d77f7975e6cd56ca525161fba2568134c81b0b7cc7773fe52259c4c928a52193dd525f3b9031883161d13dd5539d1233a0105"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_KEY_END={0x264, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xf005d6da58a8b4e3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x87, 0x1, "3a98db516ea57c34381db91d5e3e30fc10be89574d30503b5a34553e723d896f46a6f86b61011c75ee01cf66961641ae7c31a6a98f748a082090934ae1f7f631e02bffcf84c1d2c82b58eca9d526ef36bb66ea1336d3732de70b0da0d3527eb480cb8972beb4be80de10dc4db48dc3c65d347063afa6d071f041b6c6226d420b7aa5b0"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}]}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VALUE={0xc, 0x1, "92631269f99af68a"}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x108, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x14, 0x1, "c73a0f5229d4f87994667370dea45124"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_KEY_END={0x1c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x20, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x30c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa9, 0x1, "64981bd2f341b2b054e705d3df35020b1e3dce2cd927b6ed3112876279d85567da80dbc10da819faee9d92694f83a4c113f3db00afffdca3694b140fa6dda59719e182c0ed6116738ef64c8b8990524f11b6e27010ac17516abdea98e4d5bac2f9d4cf0dfbf8a89592d3cb507f5a2d26eb9044ea3bfbc2ad148bb562c49ae63c2ee4d112fb8798a216266cb665a9e9b63f30e38f99a932ea54dc261dc599c714b50c2648d0"}, @NFTA_DATA_VALUE={0x9d, 0x1, "b558c444775b3e3325191de4eec73fa5b863e6efacb307a0d2dd4f5a3442cfa6577cc43aeaa5c92373c6fcb9fe81eddaeb89e4962ae45f3058253ce102e2fedc425f433814ff756f733e4145d7111cc049cc560bd8290731828db16040e4da72ba777c20afc40f24eeb47a8829e30f45809214eee11c2b870e5abf95a6a3e2a312bdeb1638cf88f3e847726797ffaaed1a11bfa0ad54760644"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x7a, 0x1, "e8cbef8db4c0bb4d6c2ba91dacf5553c9fe03a4034f7ba56b9c71334df9deef50789e91915c520fb96a92093a013269743a8c59e6eafac3e9f8becb6ba2c5f9b8fbd24496b8b2e77ae480f09c8b2b16df47759b8900d81e4c4ca413a05337a4cc0a5c4efaa2b44bdb16a031d28b82224a5360954cdb1"}, @NFTA_DATA_VALUE={0xcf, 0x1, "6f543df680cb321178e1ceff8a42eb85ec7f687b8388c159bd49ebf192320cb091d3640c457b71b210372de5b3529829dd8df6ea2475abe90363b9f3016816642e199680e820e426a3b849c247b0f24cf4c44f1cd754d433d27e34ebb60990548ba0e5779f5b50d2d6a46d34aa33ccef01608cb1afc9d6389a44eb8a78298fc2439ebf86df9e327e2d2381b8dbd4a96ebcb98fa36449e2631baa0d47d7fc7df82e63d7c64c4cf88cabf1e2533a8e81d62eb36cfcf0ff327face890717af0d6467f305710d23e6b73b2fa64"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_KEY={0x5c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x48, 0x1, "0d6d349fa95d9156ef1259c31c84a0f418bdc4f91675af7a7967ec483dc21bf81b0c57fa16dc78777f76f510d4cf2666534788257c4f7dd62bb5a3db427f41c0daaa23d6"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2ac5cd2e}]}, {0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xe47}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x6}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {0xc}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_DELTABLE={0x68, 0x2, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x148, 0x16, 0xa, 0x804, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_FLOWTABLE_HOOK={0xe0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x100}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x4c, 0x5, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x1c, 0x6, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_RULE_POSITION_ID={0x8}]}], {0x14}}, 0x3468}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 520.346172][T10883] not chained 30000 origins [ 520.350731][T10883] CPU: 0 PID: 10883 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 520.354630][T10910] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 520.359403][T10883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.359410][T10883] Call Trace: [ 520.359444][T10883] dump_stack+0x21c/0x280 [ 520.359472][T10883] kmsan_internal_chain_origin+0x6f/0x130 [ 520.359494][T10883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.359516][T10883] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 520.359599][T10883] ? sched_clock_cpu+0x65/0x8e0 [ 520.359651][T10883] ? kmsan_get_metadata+0x116/0x180 [ 520.412192][T10883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.418027][T10883] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 520.424110][T10883] ? kmsan_get_metadata+0x116/0x180 [ 520.429334][T10883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.435188][T10883] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 520.441366][T10883] ? kmsan_get_metadata+0x116/0x180 [ 520.446610][T10883] ? kmsan_set_origin_checked+0x95/0xf0 [ 520.451693][ T9035] Bluetooth: hci5: command 0x0419 tx timeout [ 520.452167][T10883] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 520.452194][T10883] ? _copy_from_user+0x221/0x330 [ 520.452244][T10883] ? kmsan_get_metadata+0x116/0x180 [ 520.475020][T10883] __msan_chain_origin+0x50/0x90 [ 520.479985][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.485478][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.490197][T10883] ? __msan_poison_alloca+0xf0/0x120 [ 520.495499][T10883] ? ktime_get_ts64+0x79f/0x8d0 [ 520.500375][T10883] ? kmsan_copy_to_user+0x81/0x90 [ 520.505416][T10883] ? _copy_to_user+0x203/0x2b0 [ 520.510204][T10883] ? kmsan_get_metadata+0x116/0x180 [ 520.515441][T10883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.521259][T10883] ? kmsan_get_metadata+0x116/0x180 [ 520.526472][T10883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.532294][T10883] ? __prepare_exit_to_usermode+0x16c/0x560 [ 520.538202][T10883] __se_sys_sendmmsg+0xbd/0xe0 07:15:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 520.542989][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.547856][T10883] do_syscall_64+0xad/0x160 [ 520.552385][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.558284][T10883] RIP: 0033:0x45d5b9 [ 520.562438][T10883] Code: Bad RIP value. [ 520.566508][T10883] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 520.575207][T10883] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 520.583197][T10883] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 520.591181][T10883] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 520.599253][T10883] R10: 0000000000000060 R11: 0000000000000246 R12: 000000000118cf4c [ 520.607236][T10883] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 520.615225][T10883] Uninit was stored to memory at: [ 520.620711][T10883] kmsan_internal_chain_origin+0xad/0x130 [ 520.626445][T10883] __msan_chain_origin+0x50/0x90 [ 520.631397][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.636870][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.641581][T10883] __se_sys_sendmmsg+0xbd/0xe0 [ 520.646335][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.651190][T10883] do_syscall_64+0xad/0x160 [ 520.655702][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.661575][T10883] [ 520.663892][T10883] Uninit was stored to memory at: [ 520.668933][T10883] kmsan_internal_chain_origin+0xad/0x130 [ 520.674669][T10883] __msan_chain_origin+0x50/0x90 [ 520.679604][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.685066][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.689731][T10883] __se_sys_sendmmsg+0xbd/0xe0 [ 520.694578][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.699421][T10883] do_syscall_64+0xad/0x160 [ 520.703916][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.709802][T10883] [ 520.712132][T10883] Uninit was stored to memory at: [ 520.717151][T10883] kmsan_internal_chain_origin+0xad/0x130 [ 520.722911][T10883] __msan_chain_origin+0x50/0x90 [ 520.727847][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.733300][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.737977][T10883] __se_sys_sendmmsg+0xbd/0xe0 [ 520.743438][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.748461][T10883] do_syscall_64+0xad/0x160 [ 520.752955][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.758826][T10883] [ 520.761144][T10883] Uninit was stored to memory at: [ 520.766161][T10883] kmsan_internal_chain_origin+0xad/0x130 [ 520.771871][T10883] __msan_chain_origin+0x50/0x90 [ 520.776798][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.782246][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.786909][T10883] __se_sys_sendmmsg+0xbd/0xe0 [ 520.791661][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.796500][T10883] do_syscall_64+0xad/0x160 [ 520.800991][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.806867][T10883] [ 520.809193][T10883] Uninit was stored to memory at: [ 520.814211][T10883] kmsan_internal_chain_origin+0xad/0x130 [ 520.819919][T10883] __msan_chain_origin+0x50/0x90 [ 520.824853][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.830313][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.834992][T10883] __se_sys_sendmmsg+0xbd/0xe0 [ 520.839756][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.844609][T10883] do_syscall_64+0xad/0x160 [ 520.849105][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.855325][T10883] [ 520.857636][T10883] Uninit was stored to memory at: [ 520.862654][T10883] kmsan_internal_chain_origin+0xad/0x130 [ 520.868359][T10883] __msan_chain_origin+0x50/0x90 [ 520.873287][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.878734][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.883399][T10883] __se_sys_sendmmsg+0xbd/0xe0 [ 520.888158][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.893006][T10883] do_syscall_64+0xad/0x160 [ 520.897517][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.903388][T10883] [ 520.905707][T10883] Uninit was stored to memory at: [ 520.910722][T10883] kmsan_internal_chain_origin+0xad/0x130 [ 520.916431][T10883] __msan_chain_origin+0x50/0x90 [ 520.921356][T10883] __copy_msghdr_from_user+0x4e1/0xc20 [ 520.926804][T10883] __sys_sendmmsg+0x638/0xfd0 [ 520.931476][T10883] __se_sys_sendmmsg+0xbd/0xe0 [ 520.936227][T10883] __x64_sys_sendmmsg+0x56/0x70 [ 520.941081][T10883] do_syscall_64+0xad/0x160 [ 520.945576][T10883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 520.951444][T10883] [ 520.953757][T10883] Local variable ----msg_sys@__sys_sendmmsg created at: [ 520.960679][T10883] __sys_sendmmsg+0xbb/0xfd0 [ 520.965256][T10883] __sys_sendmmsg+0xbb/0xfd0 07:16:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x64) 07:16:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 07:16:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:01 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000040)={"fc8ee04600", 0x0, 0x0, {}, {}, 0x0, [0x1000000]}) 07:16:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f00000000c0), 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xcf, 0xee56}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @empty}}}, 0x84) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 521.930277][T10929] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:01 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000040)) 07:16:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)="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", &(0x7f00000002c0), 0x3f, r0, 0x4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000001c0)=""/66) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x3ff}]}, 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000800)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000540)={'ip6gre0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x1a, {{0x2, 0x8dd4, @loopback}}}, 0x88) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000580)={0xffffffff, [[0x9, 0x4, 0x1, 0x6, 0xffffffe1, 0x3, 0xfff, 0x2], [0x7f, 0x1, 0x1000, 0x5, 0xfffffffa, 0x400, 0x9, 0x8], [0xdb9, 0x6, 0xcaaa, 0x8, 0x0, 0xff, 0x101]], [], [{0x7, 0x8, 0x0, 0x1}, {0x2, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x3, 0x1}, {0x3, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x40, 0x8, 0x0, 0x1}, {0x0, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x7fffffff, 0x4, 0x0, 0x1}, {0x7, 0x800, 0x1, 0x1}, {0x81, 0xfffffbff}, {0x1, 0x0, 0x1, 0x0, 0x1}, {0xb6, 0x3, 0x0, 0x1}, {0x9, 0x6, 0x0, 0x1, 0x0, 0x1}], [], 0x1f}) 07:16:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x18) 07:16:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x0, 0x94}) [ 522.776027][T10945] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x78) 07:16:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="d4000000", @ANYRES16, @ANYBLOB="01"], 0xd4}}, 0x0) 07:16:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80800) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{}, 0x4, 0x2, 0x0, 0x0, "c7137f0c1831b6e5"}, 0x10}, 0x1, 0x0, 0x0, 0x24040010}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x80045300, &(0x7f0000000180)) [ 524.067301][T10960] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 07:16:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:03 executing program 2: 07:16:03 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)="f86d7d949d365f81b713f140b7ec583511536f76c6eebe5618f8d4ac2dffcbcde9079f62ee344f85d652a1c2a42d5eaae9ca738e69ddb668b1748a19a1ff1460fc3b6cf41aa95999053356cbd761ddf41862626d92d70937ed252ed988c36c364de1adf95e9ff5a44394629d6b2e43fcd754c8ef5f57eec005ae1386981cebf78d56dbc59e7f85e9c83f85223e8915f1", &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000000c0)="8a736da0f536b1142265603a98343aacda09149c40fbc2c18921177d7324985413ccca73d9e82838393ec0", &(0x7f0000000280)=""/79}, 0xffffffffffffffdd) 07:16:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 524.882464][T10977] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:16:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfc) 07:16:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x5, 0x52, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)="1180e45b9c7f9ec58e01d67a0ec3b09eb1e1ffffff85d989d50bcae872dbb4b3c049811e88836668d0d3005ebf1b3c1ec9d02339ccbf8463175b71da97f0c486af100c4b38568f5153d8a045f01ffcf04523b88645d6fb20c10e6c2e2d17eb76fba9b4a0b75013a8ad59fb0d6ff971f3218f51980b", &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="15566eca34c8cd01df282794228a3041d8ffa0", &(0x7f0000000280)=""/106}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) sched_getparam(r3, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xb3, "cb23fccfa262bc31f51598df78cc51cb0631b3be680d17b5ccb991677e17bd6bba4b6e23ea882c5891045f3908d39fcf5d5c58e45ab34ae4b5e1f70982c923c86122a035235ce712217b4cf7d2921cf93dffaeca8a9040decc0840cb6f9c2953138fad428ff6e1009767073eb907b23177b29388d7d9755f735cb905a619e355ee8d6cb09dc7712160c9d93e1b87b1d5c0bb2b98b9c3e8b5a0036219dc6c526cb7e7a0869bf456a42ebd4e79934efbd84313d0"}, &(0x7f0000000140)=0xbb) 07:16:04 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ptrace$peeksig(0x4209, 0xffffffffffffffff, 0x0, 0x0) 07:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r3}, 0x38) r4 = open(&(0x7f0000000140)='./file0\x00', 0x81, 0x1a2) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r3, &(0x7f0000000240)='}', &(0x7f0000000280)=""/113}, 0x20) r5 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, r5) 07:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 525.569097][T10994] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x103) [ 525.941362][T11003] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x300) 07:16:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r1) r3 = dup2(r2, r2) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4080) 07:16:06 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x484280, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000140)=""/92) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000040)="d39f639753d1626577e96480d7e5648d3f6055cc6569f103beca73414caf5787fed0460cac8990fb88bcb7e8b5d02d8dee52003a29d55f53afda42c8d37088d2d14b031ebecdfaa76a95b1d236bcd9feb84735be39465314f71fd952091f4ef7ec4190263cbe859943c40b9d9803715619c75c49935ce0f4097e", &(0x7f0000000280)=""/113}, 0x20) 07:16:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 527.255647][T11019] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:06 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) 07:16:06 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x301) 07:16:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:06 executing program 2: getrandom(&(0x7f0000002040)=""/4074, 0xfea, 0x0) setreuid(0xee01, 0xee01) [ 527.721330][T11037] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="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", &(0x7f00000002c0), 0x3f, r0}, 0xfffffd5a) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:16:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x500) 07:16:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x12, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:07 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) recvmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) [ 528.188899][T11050] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000340)="d3523c53c5e8992b7a33ba6c89ef65de294018f6894e6742e8afef6987bd70f98a1c7113cb725afe6668c43fb238c05d10605245d732bcb67dab77fb2284462f5f48a700487ab707ce3b661c753f4a888ba2275cb36346312659d7f8ffd0796ef54cae7b573b20b4dbcec945089dcfba4f0faca883fec18f804ae882d459264b9fd40fcf080ea30b7478dab1c550896165d74cadeae1fe99cd03ed6155c70a2537f10bbf6498672d4ceb503fabecafced1ac9e43ce77b946f0c55636797dd0c4f0b05dc87b9b8d33822052e8e85176c36a9e6f62411094f369ec4b12b4d31ec8bceca7703456181df50fb244e54654f7a445d8e4e2fdbed39cf2f5f5b08855398fc7", &(0x7f0000000280)=""/113}, 0x20) 07:16:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:16:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x25, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:08 executing program 2: getrandom(&(0x7f0000002040)=""/4074, 0xfea, 0x0) socket$inet6(0xa, 0xf552b04a85d41c04, 0x0) 07:16:08 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x230040, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{@fixed}]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000200)=""/53, 0x35) 07:16:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x5a0) [ 529.704739][T11080] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 529.746362][T11081] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 529.753820][T11081] IPv6: NLM_F_CREATE should be set when creating new route [ 529.761264][T11081] IPv6: NLM_F_CREATE should be set when creating new route 07:16:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:09 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) semop(0xffffffffffffffff, 0x0, 0x0) 07:16:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x48, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 529.977799][T11083] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 530.233109][T11092] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)=0x1) 07:16:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 530.658855][T11104] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:10 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$BLKFLSBUF(r0, 0x5450, 0x0) 07:16:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x54, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)="bada1894d972eb4b550c710bf649d1d4ddac5e06cd99ae46f3af53246358efbe7961a096773589d69e371b786cd10bc55b84ccf98cf716e3b6564ef5fc0674bf78f9e570bf47cfdefa7b4cd7a5e721bf027b01e4322834331c339054f1f1383ab2716dc48e9741f9d451186412e7d4eca68cd98fa575af1fc94fc4eb88ff57ffa598de42de61fcd20cf15dfc7791aef5f6174b8fed0b40d34306c375bd70bedaeb12364e2bfa239bb9e311dffbba4db7b7ac41fb978ad4541104ad", &(0x7f0000000480)="1f0e2000abb5ab2ce85a6b48a54015c8f28d7d095f5b3c5dde0674c87eb7063691972b0bd09cdb7f3fe7bb36fe4ba7797217725400000000000000000000000000000000b9d50db1947ae2c3b8fb304c17f63c89f3e2bafde91db901154e10b0486b7c6d5d1d2780fa7ac4c240339f5d4a9deec6f3a4e6ebe090246198ce97864f1fca20ad4291e79685172d5e899250a0e6370c9926cd17dc223b47400af82b425436a123967d2a3450aea4c5a295d06c1a95aa0c2e391d567055d883af852473fc19356e074b42c229a6a44c7247c73d8f7252bd815d11128b989f65b11e07ead99e83ad1054580625e5a7e6fd8edfc56945961dee8684d489b8a0e21102eedb9450fea59d4a89f87b0d8eb9be8b3bf2", 0x2fb, r0, 0x4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/114}, 0x20) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000140)=0x7) 07:16:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x5c8) 07:16:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 531.766667][T11120] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:11 executing program 1: open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x41, r0}, 0x38) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000000c0)=0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) 07:16:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5e, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180), 0x4) 07:16:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/anycast6\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 07:16:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) [ 532.441846][T11137] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r1, r0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f0000000140)) 07:16:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x29}, @rand_addr=' \x01\x00', @ipv4={[], [], @private=0xa010100}, 0x8, 0x0, 0x8000, 0x400, 0x6, 0x0, r5}) inotify_init() bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) [ 533.022776][T11147] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 533.044215][T11150] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x600) 07:16:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000087c6c74645bb073b8000"}) r1 = syz_open_pts(r0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) 07:16:13 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8953, &(0x7f0000000000)={@ipv4={[], [], @empty}, @local, @private2}) 07:16:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x68, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f00000015c0)={{0x10, 0x7f, 0x86, 0x81, 0x6, 0xfffffffb}, 0x70, "16c231aee5bf4a837c95fbde48fbb272c58a639016721b2fa730d549de52f86aeef0e1439f5a108719fbab6bb02ae19d86433afc90c590f6da5dc22c6860ff6a9908b40bc46e4ea8e200d984e6e092a6b469bc37111c03130774b18310d9813e8323aaf3decf69bcb6bd3d1523758e14"}, 0x82) keyctl$get_security(0x11, r1, &(0x7f00000005c0)=""/4096, 0x1000) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000080)={0x0, 0xc, 0x26, {0x26, 0x21, "086a0a6c42bfaa715d2dae751b638c3dde10d2fbaf90043d082b83cc46c1132b7f81aff6"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000540)={0x44, &(0x7f0000000340)={0x40, 0xf, 0xc0, "39394d2610ee8285b43d1669599281291566c970090616b873c972c7240b212ea8a39f926bf0f66abb63a590bc8dc87addef9ca118ee29759c39359965481ba56a1908d42a554216f72d6ead49324e733ee29144306f5c272c08ddfe1077be837de73d4bbc77db9a989b29c3537d1cab8766541f025cb4e05ea34371301c65e1a9f42edd119124ef2d986b95315467a157ba4ce5b924d99c5b64b71d76a05f8586f2fd15c7f12df47eb3300a2df2c34185ad0011d1506dd61d21370cb0eeb581"}, &(0x7f0000000180)={0x0, 0xa, 0x1}, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x8, 0x1340, 0xffff, 0x800, 0x1, 0x42, 0x4, 0xb376, 0x7, 0x2, 0x12, 0x20}}, &(0x7f0000000440)={0x20, 0x85, 0x4, 0x8}, &(0x7f0000000480)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000004c0)={0x20, 0x87, 0x2, 0x6}, &(0x7f0000000500)={0x20, 0x89, 0x2, 0x1}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) ioctl$int_in(r2, 0xa842, &(0x7f0000001680)=0x80000001) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@remote, 0x7d}) 07:16:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) [ 533.880552][T11171] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 533.921778][T11170] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0}}, 0x20040001) 07:16:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) [ 534.414963][T11182] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 534.515519][T11173] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x74, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 534.997069][T11195] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x700) 07:16:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={@none}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r2, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e601) 07:16:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 07:16:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 535.616041][T11200] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300400001800010000000000000000000a80000000000006000000001400010004000000000000000200ffff7f000001"], 0x30}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x8000, 0xfd, &(0x7f0000000340)="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", 0x7, 0x8c, 0x81, 0x7ff, 0x0, 0x1, 0x52ad, 'syz1\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x200180, 0x0) openat$cgroup_type(r5, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000140)="3aa0e1c1e77857a481ed815f58a4e76b43b30af288626b9c6b31d864f7d8de25b7e5c77dcbefbb5c79b1122e68a75e39c67e7327a32528a3ecf638b07bcd31615f617a1dc7ca0dbaa0eeb360ad93f3f7b385bd7f6838a7d12990c346d8d21ce7853ea6c887487288894d5a91da2a342c699749e1f22bce3842cf33e8ca657338505edc61030e242c772ff925285ad8524f70c38bd8cf78279f9d5ac3afb10b9e51f0a88ed37269e8d7d7be1e087bad57d7091ce450667e842307e96f4b73069068caaab11ca4b4c2db4fdcb0a7dd7912ae1c2b9bfe1b21403753c13095b35e322cf2f3810f751303e09dff65b38086") bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) 07:16:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 07:16:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0x8903, &(0x7f0000000080)=ANY=[]) [ 536.275380][T11219] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 07:16:16 executing program 5: 07:16:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x900) 07:16:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') unshare(0x800) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf0}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1000}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) splice(r4, &(0x7f0000000200)=0x4, r2, &(0x7f0000000340)=0x1f, 0x1000, 0xe) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:16 executing program 2: [ 537.284059][T11236] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 537.292492][T11235] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 537.375568][T11238] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:16 executing program 5: 07:16:16 executing program 2: 07:16:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3aa, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000040)="0e5ceb840d4a4d515952ff36d474eecdcd31ebf9426ac78a8ff9e42559df0adb6858be0b7f55de06d75bea9b3ef795e51b76e305723e1aa492830f76f6b0daccc0c7cdd349f9ad45b816131b5457a1fbb97c4d4c0318fc2db603b686900613bc", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000140)="ba5e940b1019c51070055bcb6db51ca00c9ce3ac62565df7ed8a74894f7662b3973f6db22f841e11671326935047ab22f9f758744a1efdae50fb256e38f11f1bb1b674db46845a35efecdd8ca24c2fd99b3c92394af53d54815623990ae0957e0aedf5d7a43364a8a741cccf9ba3f55fde33eb0de15debbf7515269e22a8c26853ab014fb15df2f28f65654dfe14adc34afeb6fd83d9148a14adcd7977315dbe5f", 0xa1, 0x4008000, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @private1, 0x80}, 0x1c) [ 537.919294][T11247] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) [ 538.050436][T11239] not chained 40000 origins [ 538.054998][T11239] CPU: 0 PID: 11239 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 538.066574][T11239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.076812][T11239] Call Trace: [ 538.080125][T11239] dump_stack+0x21c/0x280 [ 538.084477][T11239] kmsan_internal_chain_origin+0x6f/0x130 [ 538.090216][T11239] ? kmsan_internal_set_origin+0x75/0xb0 [ 538.095871][T11239] ? kmsan_get_metadata+0x116/0x180 [ 538.101080][T11239] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 538.106897][T11239] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 538.112973][T11239] ? kmsan_get_metadata+0x116/0x180 [ 538.118183][T11239] ? kmsan_set_origin_checked+0x95/0xf0 [ 538.123741][T11239] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 538.129917][T11239] ? _copy_from_user+0x221/0x330 [ 538.134875][T11239] ? kmsan_get_metadata+0x116/0x180 [ 538.140088][T11239] __msan_chain_origin+0x50/0x90 [ 538.145045][T11239] __copy_msghdr_from_user+0x4e1/0xc20 [ 538.151156][T11239] ? __msan_get_context_state+0x9/0x20 [ 538.156634][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.161354][T11239] ? __msan_poison_alloca+0xf0/0x120 [ 538.166643][T11239] ? ktime_get_ts64+0x79f/0x8d0 [ 538.171500][T11239] ? kmsan_copy_to_user+0x81/0x90 [ 538.176530][T11239] ? _copy_to_user+0x203/0x2b0 [ 538.182427][T11239] ? kmsan_get_metadata+0x116/0x180 [ 538.187620][T11239] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 538.193420][T11239] ? kmsan_get_metadata+0x116/0x180 [ 538.198621][T11239] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 538.204425][T11239] ? __prepare_exit_to_usermode+0x16c/0x560 [ 538.210311][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.215070][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.219918][T11239] do_syscall_64+0xad/0x160 [ 538.224420][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.230306][T11239] RIP: 0033:0x45d5b9 [ 538.234183][T11239] Code: Bad RIP value. [ 538.238246][T11239] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 538.246665][T11239] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 538.254628][T11239] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 538.262674][T11239] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 538.270721][T11239] R10: 0000000000000900 R11: 0000000000000246 R12: 000000000118cf4c [ 538.278683][T11239] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 538.286656][T11239] Uninit was stored to memory at: [ 538.291703][T11239] kmsan_internal_chain_origin+0xad/0x130 [ 538.297442][T11239] __msan_chain_origin+0x50/0x90 [ 538.302368][T11239] __copy_msghdr_from_user+0x4e1/0xc20 [ 538.307820][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.312674][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.317451][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.322290][T11239] do_syscall_64+0xad/0x160 [ 538.326824][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.332695][T11239] [ 538.335020][T11239] Uninit was stored to memory at: [ 538.340071][T11239] kmsan_internal_chain_origin+0xad/0x130 [ 538.345957][T11239] __msan_chain_origin+0x50/0x90 [ 538.350885][T11239] __copy_msghdr_from_user+0x4e1/0xc20 [ 538.356333][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.360999][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.365756][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.370596][T11239] do_syscall_64+0xad/0x160 [ 538.375087][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.380957][T11239] [ 538.383268][T11239] Uninit was stored to memory at: [ 538.388282][T11239] kmsan_internal_chain_origin+0xad/0x130 [ 538.393988][T11239] __msan_chain_origin+0x50/0x90 [ 538.399093][T11239] __copy_msghdr_from_user+0x4e1/0xc20 [ 538.404539][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.409203][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.413954][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.418805][T11239] do_syscall_64+0xad/0x160 [ 538.423313][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.429380][T11239] [ 538.431732][T11239] Uninit was stored to memory at: [ 538.436856][T11239] kmsan_internal_chain_origin+0xad/0x130 [ 538.442576][T11239] __msan_chain_origin+0x50/0x90 [ 538.447506][T11239] __copy_msghdr_from_user+0x4e1/0xc20 [ 538.453565][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.458235][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.462986][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.467919][T11239] do_syscall_64+0xad/0x160 [ 538.472415][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.478286][T11239] [ 538.480613][T11239] Uninit was stored to memory at: [ 538.485642][T11239] kmsan_internal_chain_origin+0xad/0x130 [ 538.491349][T11239] __msan_chain_origin+0x50/0x90 [ 538.496375][T11239] __copy_msghdr_from_user+0x4e1/0xc20 [ 538.501823][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.506488][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.511241][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.516084][T11239] do_syscall_64+0xad/0x160 [ 538.520577][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.526622][T11239] [ 538.528939][T11239] Uninit was stored to memory at: [ 538.533958][T11239] kmsan_internal_chain_origin+0xad/0x130 [ 538.539668][T11239] __msan_chain_origin+0x50/0x90 [ 538.544613][T11239] __copy_msghdr_from_user+0x4e1/0xc20 [ 538.550059][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.554810][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.559566][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.564410][T11239] do_syscall_64+0xad/0x160 [ 538.568907][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.574778][T11239] [ 538.577091][T11239] Uninit was stored to memory at: [ 538.582108][T11239] kmsan_internal_chain_origin+0xad/0x130 [ 538.587817][T11239] __msan_chain_origin+0x50/0x90 [ 538.592743][T11239] __copy_msghdr_from_user+0x4e1/0xc20 07:16:17 executing program 5: 07:16:17 executing program 2: [ 538.598885][T11239] __sys_sendmmsg+0x638/0xfd0 [ 538.603551][T11239] __se_sys_sendmmsg+0xbd/0xe0 [ 538.608326][T11239] __x64_sys_sendmmsg+0x56/0x70 [ 538.613172][T11239] do_syscall_64+0xad/0x160 [ 538.617666][T11239] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 538.623558][T11239] [ 538.625871][T11239] Local variable ----msg_sys@__sys_sendmmsg created at: [ 538.632797][T11239] __sys_sendmmsg+0xbb/0xfd0 [ 538.637473][T11239] __sys_sendmmsg+0xbb/0xfd0 07:16:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xa00) 07:16:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x22}, 0x40) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x5, [@func={0x7, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x3}, {0x4}, {0x3, 0x3}]}, @fwd={0x3}, @var={0xb, 0x0, 0x0, 0xe, 0x1, 0x1}, @typedef={0xb, 0x0, 0x0, 0x8, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0x1}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x4c}}]}, {0x0, [0x30, 0x30, 0x61]}}, &(0x7f0000000140)=""/78, 0xa5, 0x4e}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x1, 0x3c3, 0xffff, 0x100, 0xffffffffffffffff, 0x1, [], 0x0, r1, 0x4, 0x3, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:18 executing program 5: 07:16:18 executing program 2: 07:16:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040)="6eb702594c52375c00a9764b60a4447e81fa651a2bbac346a9c950aa60f2fa7bdc12f0db6dcd98b080ec803d9e4f3fc23b8af78634f5f03a8e438cca7c3292a64df657394aa4eb7775d3fe15c39e1957c308c11cfa49152a86cf3a3758d2b1ab98164de3", 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:19 executing program 5: 07:16:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:19 executing program 2: 07:16:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 540.322887][T11282] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:19 executing program 5: 07:16:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xf00) 07:16:20 executing program 2: 07:16:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) 07:16:20 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140006007665746845000000000000d7ca7bf3f31b7e881ddcba7e0073797a320000010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a30000000000900010073797a3100000000"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r5, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x47}, 0x8000) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x3c, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x30040045) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES32=r7, @ANYRES16=r7], 0x3c}, 0x1, 0x0, 0x0, 0x480c0}, 0x20001) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="2800000010001fff00"/20, @ANYRES32=r3, @ANYBLOB="000000800000000000000c83ee4df803"], 0x28}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r6, 0x5b, 0x10001, 0x7fffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], r3, r8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r9}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r9, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:20 executing program 5: [ 541.664949][T11293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 541.713081][T11298] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 541.756451][T11293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:21 executing program 5: 07:16:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) 07:16:21 executing program 2: 07:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000040)) bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0), 0x10) 07:16:21 executing program 5: [ 542.309193][T11308] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1100) 07:16:22 executing program 2: 07:16:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) 07:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x995, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x1f, 0xca, 0x3, 0xe, 0xffffffffffffffff, 0x8000}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:22 executing program 5: [ 543.352551][T11326] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:22 executing program 5: 07:16:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0xfffffffb}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x8}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x268}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4008110) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000029bd7000fedbdf25110000000600bd001f00000005001301020000000e00bd008000050001000900400000000c004300ff0300000004000006001201ff0100000500c20020000000"], 0x50}, 0x1, 0x0, 0x0, 0x4040004}, 0x4) 07:16:22 executing program 2: 07:16:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x996, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 543.971220][T11338] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:23 executing program 5: 07:16:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x2800) 07:16:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) set_thread_area(&(0x7f0000000080)={0x2, 0xffffffffffffffff, 0xc8f209dc33c9cf3f, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0xb0) 07:16:24 executing program 2: 07:16:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 07:16:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:24 executing program 5: [ 544.904648][T11351] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:24 executing program 2: 07:16:24 executing program 5: 07:16:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x74, 0xb, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @remote}, @IPSET_ATTR_IFACE={0x14, 0x17, 'ip_vti0\x00'}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x34}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x100}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x4008840}, 0x80) 07:16:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) [ 545.488996][T11362] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:25 executing program 2: 07:16:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3000) 07:16:25 executing program 5: 07:16:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r1 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='}*)/{.,{^,\x00', 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012dbd7000fddbdf250100000014000280060002004e21000046000f001fdf000030000380080003000000000008009d6b0a0101021400020076657468305f746f5f687300"/82], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x800) 07:16:25 executing program 4: socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:25 executing program 2: [ 546.633845][T11379] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:26 executing program 4: socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x43, r0}, 0x38) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x20000, 0xa5, 0x10}, 0x18) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f0000000340)={r4}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r4, 0x4a, 0xfffa}, 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:26 executing program 2: 07:16:26 executing program 5: 07:16:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 547.355104][T11395] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:26 executing program 5: 07:16:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3f00) 07:16:27 executing program 2: 07:16:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = gettid() tkill(r1, 0x1000000000016) prctl$PR_SET_PTRACER(0x59616d61, r1) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4, 0x70bd28, 0x4, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0xffffffff]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000}, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:27 executing program 4: socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:16:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:27 executing program 5: [ 548.286903][T11408] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:27 executing program 5: 07:16:27 executing program 2: 07:16:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 07:16:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 548.819335][T11417] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:28 executing program 5: 07:16:28 executing program 2: [ 549.004614][ T9035] Bluetooth: hci0: command 0x0406 tx timeout 07:16:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4000) 07:16:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 07:16:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800010000000000000000000a80000000000006000000001400010000000000000000000200ffff7f0000015cc0784a2b52525658bf10ba14fd86fd736056f309"], 0x30}}, 0x0) dup2(r1, r0) 07:16:30 executing program 5: 07:16:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1100, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:30 executing program 2: 07:16:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 07:16:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x45c3) [ 551.381532][T11442] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:30 executing program 5: 07:16:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) 07:16:30 executing program 2: [ 551.590059][T11446] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x48c4) 07:16:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1200, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 551.671646][T11448] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:31 executing program 1: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000040)=0x1, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0), 0x3f, r0, 0x4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) [ 551.943350][T11456] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:31 executing program 5: 07:16:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x0, 0x150, 0x150, 0x2b0, 0x0, 0x3a8, 0x238, 0x238, 0x3a8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x7}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @empty, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 07:16:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000040)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000140)={0x11df2e56, 0x72, 0x1, {0x2, @vbi={0x0, 0x0, 0x400, 0x38414261, [0x9, 0x10000], [0x2, 0xeb], 0x1}}, 0x5}) 07:16:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}}) [ 552.632816][T11468] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) dup2(0xffffffffffffffff, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='\x00\x00\x00\x8f\x1e\x19)\xf55\xa4g\xa1$=\xfa^\'\xd1\xeeV\x9cxN\x88\xee\xd8\xc0\xfc\x05\xb49\xe7\xa7\xb7\b\x00\x00\x00\x00\x00\x00\x00\xf8\x13\xde\x02\x19}\xe7{\xcf\xf88^\xd6G\xf3\x05\xba\xf7\xbe\x197\xea\x1b\xe6\x816\xa7~\xe2\xcd\xcc\'ct\x93f\xb3y\xfd\xe7Hg\xfb\xcc\x10G0NB\xc5\xa2\x16\xfc\x1f\x00\xc9\x18&\xbb\x02\xb0\xf8\xd5_\xd6\xbe\xe3\x0ef\a\xd1]W\x1f\x88\xb7\xcb\xd4u\xc3\xea\x12\xe3p\xc8\xea\x88@\x85X\xcd\x8d\x00\x00Y\xb2\xe8D9W\x81J\x9f5\x00\t\x00\x00\x00;\xfcmW\xa2h\t\x82\x88K\x8cw\xf4=\xe7\xd0\x1b\x1co\xd8\xe8j(\xa5\xba\xce\xed\xe6\xed\xe6\x8b\xf5\x89M:\xadn q\xd94\xf8J\x8cOct\x972\x99\xfb\xfc\xce\xda\x93V\xd0\xbc\xa1l\x8fA:\xad\xc7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9cu\xbd\x82\x17\xdf\xaf\xa0\xdbo\x98a\x1a\x96\xbcq\x97\xd3\xaf\'\"\x03\xe4w0r\vz\x97\x03h\x1bK\xc0\xe5\v;\xb9\xf7\xb0\xab\xaf\xb5P\xf27\x978,\x1e\x82\x14E\x03\xf2\xe6\xdc+\xedo9\xa2\x98Q\x95\xa7L\vF\n\rT\xff+\x01\x05\xf0\xf2\xb7\r\xd5\x18\x1e\xa0S\xd6\xbd\xd7\xba>\xcbN\xa5\x18\xa6\xc5Nk\xcc<\x1a\xa7\x82\r,!G\xc6K3\xfc\xcc\xcbd\xd8\xaf\xc5\xe0_[\x8d)\xed!\xe2_\xc5\x93\x80\xdb\xcf\x13\xb1\xec|\x80xz\xb4Q\xb4\n\xb9S\x9dX\x8a%\x83g\xc7\xdb\x1evv4\xfc\xc3\xca\vv8\x85K\x06?\x98Yh\xb1\xdf\v\x12\xab\xc3\xc5:\x97\xf5\x10xO\"\xa7va\xc4z]FO\x12\xc40\xf9\xc3\xeb\x19a', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000000010003) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:16:32 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x98, 0x98, 0x98, 0x130, 0x0, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) sendto$inet(r0, 0x0, 0xfffffffffffffe93, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 07:16:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2500, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 553.088157][T11480] x_tables: duplicate underflow at hook 1 [ 553.152549][T11480] x_tables: duplicate underflow at hook 1 [ 553.171974][T11484] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 07:16:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x5000) 07:16:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)="04000000f61a00001d7fee5787705261a427fc3606060018bdfdf21a66756ab7320ade899ed003aa454947ab37ee974f26d94ae05f3ae8d72164d6c8a80ccefeea8163ed868f0cbf8943e0e3af0451a8b6c3db120f2e73b6aff2526486428381fff868e18a18129019c29306f00c876a5af3eec60d3e694c018d1be6429767e9e104aa175d2d01340fe0c85ba0f6e30df38789d509f08955be80dd8aaed91dde6880eefee424521effffff7fbfca9afddb6599d7a69df715294ceaea0ce74a6f084da97d46b98570fcf1b9dbf347159634be0675dd3ee2da1f417312768acb5ed4c553d4", &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff40700000000000006d0000000000000095000000000000007c41776586b2841fb71916419aa7a7490009173b21e1881c2446a922f945fb70fc5b4e982e61d68b61c1030000007b8dc7c5bb72290946131bc6470051a39eab7f8651b8cafda5e7fae8c55e5cb9b5b14dc6de58bb048d2e9ec9b5d29ab9e06bdb41449731232006007df6c51cc11505e90fbda6d35a8db00bd0a86533844ea0b4b1db325216aa8a81c198edb809e191183494000094df15928074c827305367de6ee6a48dffbe19f2f1d3d0b6988fd3b36f3bd1783409ddbb010000000000000048fcc2370473eb15416f65ec7356322e86c63b533868819939827c74a1052f1e0461ba89ce15400084fffba842a640edd2318d0ae30b837b1cf29d1e61ea86796f9a9aaf63b508c061cb3edacf511e57c4e65eba7a6aba19304a7875ca2d45aaa0788d8c215ed1a44df6daffbf02efca7fe377e5c74af6033caa2d21bc40a30c62375cd962f6763b03000000000000006c781b9d0fac553f9c9ccc2d5c"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 07:16:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) [ 553.791818][T11499] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vlan0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_macvtap\x00', {'veth0_vlan\x00'}, 0x731}) r2 = signalfd(r0, &(0x7f0000000000)={[0xa90b]}, 0x8) unlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000780)={&(0x7f00000001c0)={0x5a0, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x388, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.][\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '+//]:/\xa3\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7004}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!{!#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2a67}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xa7, 0x4, "eab89e59fa2faee21cc8604404c79df33671c66791793d4a62d4d6973909546c4491c8647a9a94c640cd7c12305c1f89d2928a93b9d7b2671370dc79558359bd38190b543d996e6557a844f47f2bbef3a883192009b494f1e2aca2936949ad64c26a4b4681636c5caaeb335f727bdb39f6bbfe2bc53db3819ab783becb6a8595771f537bfc6906b94e4fff5e09c03b4ce43b6c850ff2174c6ddf4be8a89ac272efb783"}, @ETHTOOL_A_BITSET_BITS={0x1b4, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{+#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth0_macvtap\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '($$@\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth0_macvtap\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x43, 0x4, "646ee4b9c177448233f307eae3ce1e15b08ae81cb75f54d00d4401c0497004217029de99c24390e0fa46b39094d89c57d28b3d42f1a68babf2bb3b8d89747b"}]}, @ETHTOOL_A_DEBUG_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x124, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x56, 0x5, "cb7389fc66e69fe4bcd1f8f471c5a854f110fc823dcfa5e41ebae15ce8227930a16a8b9eabe2153d0e7d7414d4d36427c5ac4177d543284bfdb36f8f312d2b29b3b0cf7c91660b2fdd06775dbc711642d833"}, @ETHTOOL_A_BITSET_VALUE={0x5a, 0x4, "cf689d4ede2a2fd9aff1cef3bc8cf80c8a5b1f298e9e3ecfcf686235224761b398159935216630b126637a538880c5d1e197435c7fee3bdbae79e655b19731df4bac2548b5c24ea18df1232a2aa3a23a766502f2b284"}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x28, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf, 0x4, "5c08c51b5e5fa90386b74b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6c}]}, @ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x5a0}, 0x1, 0x0, 0x0, 0x24044004}, 0x400) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000000000)="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", 0xfc}, {&(0x7f0000001c40)="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", 0xdd01d33fbfadda8a}, {&(0x7f0000001640)="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", 0x118}, {&(0x7f0000001b80)="c17d8aa563030a32b34d96a99773825fbbbc465d93165d7ca0c10ca97dc076e16c6dc072b727ad0d31d38145691bafa440fb19ee02c643d8ee788697e1de873c461ba2d09ae998253e1f1599db017734604ed83baf5865803a1c29f900c68454cb2bfcb4989dd808b07ba7bf0d2af6ed5f1714ffe12e3963d3a2d58411aa40de18328ae4fe259389c02386b0944f37ee12e295781f040a3520fed284a7ded1becf9bc76044100100bc388d3b191eec60ff6c146ab4916ae6", 0xb8}, {&(0x7f0000001280)="2db1e14200b28db1b4e6334375993b2a39f75112303009d6f70a31", 0x1b}, {&(0x7f0000001780)="e0487997975cb4bc29e9ff2de56c7ada0120d80e121ccb1e59d4982e4784dbc4fc7bb33993c04c585427c2052b30c7fc81ea2865d2182a561b1c74cd72241c2e8d98f3d1d6bf182352bfd6e5e045f7f8abe6d6ad50e4de2818ab1c018adbab62d6e8b922ff12023df67e94627207de20f44ed55f0ec74aadd91da3eb0d27901455a3dce6c710917a053c05bd6200"/153, 0x99}, {&(0x7f0000001380)="c47c6aa26c1ae7fd340688b58fa06259d91ee855395916ea32cdf388644d372d15c0e193c60450ccc92ca0d5d6c611a0e8567b06a7415edbde0281336b829dc36318b1ee369c1a0435c1803661f4d9bb3eeb60bc897f3004dc3a", 0x5a}, {&(0x7f0000000580)="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", 0x1d8}, {&(0x7f0000001500)="eb1b7c310563b8650e2a35e8", 0xc}, {&(0x7f0000001540)="fe01a860df5243fd8defae12756a0568919830a141255f33cead2f1f1b3a9c6cc92c96f6a945fa2221984b60d607f4a1bf02920d91da45bb52f71b", 0x3b}], 0xa, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f0000000880)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000008c0)=0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2002a480}, 0xc805) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}}}, &(0x7f0000000a80)=0xe8) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x44, r4, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_FLOW={0x6, 0x6, 0x8}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 07:16:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:16:33 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x6, 0xf8, 0x4, 0x8, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x80, 0x3f, 0x9}}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r5}}}}}}]}, 0x48}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0xffffffff, [], r2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r6}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r6, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 554.830192][T11517] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 554.839174][T11520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 554.866304][T11521] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 554.919910][T11523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 554.996620][T11525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4788, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r4 = socket(0x2, 0x1, 0x0) r5 = dup2(r4, r3) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) close(r2) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r1, &(0x7f0000000200)={@val={0x2}, @void, @eth={@random='K\b\x00', @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty}, {0x0, 0x0, 0x0, @local}}}}}}, 0x2e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:16:34 executing program 1: eventfd(0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040)="edddbebef9e8c2af62614939bd6867e5d06caa", 0x83, r0}, 0x38) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x15, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xcd6b200bff1695d2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) [ 555.431324][T11548] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 555.529063][T11550] x_tables: duplicate underflow at hook 2 [ 555.617085][T11550] x_tables: duplicate underflow at hook 2 07:16:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040)="ea74f08a16f3e936a596349507dde43a28a2bad65aa07509e4ef73a224782e483db7e8fdaafaaa2b6990886ea8fe18ab113744ac7cc2e1929fdff54c1ac7619a3f573a4babd0281721bbd2b49550af8611b3d67bf482672f58d99486a170a1e6712a75f3cce2d800", 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x5800) 07:16:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4800, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:16:35 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) acct(&(0x7f0000000080)='./file0/file0\x00') mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x42e, &(0x7f00000004c0)=0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r0, 0x0, 0x0, 0x6) fallocate(r2, 0x0, 0x7c63, 0x20007) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10) r4 = eventfd(0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000580)=""/142, 0x8e}, {&(0x7f0000000d40)=""/138, 0x8a}], 0x3) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x5, 0x5d6, [0x20000680, 0x0, 0x0, 0x2000079e, 0x2000098a], 0x0, &(0x7f0000000140), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x3, 0x34, 0x22eb, 'dummy0\x00', 'wg1\x00', 'syz_tun\x00', 'vlan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x1fe, 0xff], 0x6e, 0xa6, 0xee, [], [@snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffe}}}], @common=@ERROR={'ERROR\x00', 0x20, {"d15a3694d2ecb75a9051143a473785022d067205035fca9a26954d10efa0"}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0xd858200a3afb0642, 0x4b, 0x0, 'nr0\x00', 'bond0\x00', 'batadv_slave_0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @random="15f6cec9e055", [0x7f, 0xff, 0xff], 0xae, 0xae, 0xde, [@owner={{'owner\x00', 0x0, 0x18}, {{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x4, 0x6}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {0x5, 0x0, 0xc0, 'tunl0\x00', 'wg1\x00', 'rose0\x00', 'wg1\x00', @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xbad0efcfafb1085d], 0x6e, 0xa6, 0xde, [], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x0, 0x38, 0x9100, 'veth0_virt_wifi\x00', 'veth1_to_batadv\x00', 'nr0\x00', 'vlan0\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x20}, [0x0, 0x0, 0xff, 0x2b616dcc09060a1e, 0xff], 0xe6, 0x11e, 0x156, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0xcb, 0x1}}}, @ip={{'ip\x00', 0x0, 0x20}, {{@remote, @loopback, 0xffffffff, 0x0, 0x3f, 0x2f, 0x1, 0x0, 0x4e22, 0x4e22, 0x4e22, 0x4e24}}}], [@arpreply={'arpreply\x00', 0x10, {{@multicast, 0xffffffffffffffff}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x4, 0x7fffffffffffffff, 0x1, [{0x9, 0x48, 0x806, 'hsr0\x00', 'vcan0\x00', '\x00', 'veth0_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa6, 0xde, 0x116, [@realm={{'realm\x00', 0x0, 0x10}, {{0x40, 0x80}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0x10, {{@random="9a2379093b8d", 0xfffffffffffffffc}}}}]}]}, 0x64e) sendfile(r4, r3, 0x0, 0x8007) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 07:16:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000001280), &(0x7f0000000180)=0x30) [ 556.259254][T11565] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 556.338099][T11569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:16:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000003c0)='\x00\x00\x00\x8f\x1e\x19)\xf55\xa4g\xa1$=\xfa^\'\xd1\xeeV\x9cxN\x88\xee\xd8\xc0\xfc\x05\xb49\xe7\xa7\xb7\b\x00\x00\x00\x00\x00\x00\x00\xf8\x13\xde\x02\x19}\xe7{\xcf\xf88^\xd6G\xf3\x05\xba\xf7\xbe\x197\xea\x1b\xe6\x816\xa7~\xe2\xcd\xcc\'ct\x93f\xb3y\xfd\xe7Hg\xfb\xcc\x10G0NB\xc5\xa2\x16\xfc\x1f\x00\xc9\x18&\xbb\x02\xb0\xf8\xd5_\xd6\xbe\xe3\x0ef\a\xd1]W\x1f\x88\xb7\xcb\xd4u\xc3\xea\x12\xe3p\xc8\xea\x88@\x85X\xcd\x8d\x00\x00Y\xb2\xe8D9W\x81J\x9f5\x00\t\x00\x00\x00;\xfcmW\xa2h\t\x82\x88K\x8cw\xf4=\xe7\xd0\x1b\x1co\xd8\xe8j(\xa5\xba\xce\xed\xe6\xed\xe6\x8b\xf5\x89M:\xadn q\xd94\xf8J\x8cOct\x972\x99\xfb\xfc\xce\xda\x93V\xd0\xbc\xa1l\x8fA:\xad\xc7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9cu\xbd\x82\x17\xdf\xaf\xa0\xdbo\x98a\x1a\x96\xbcq\x97\xd3\xaf\'\"\x03\xe4w0r\vz\x97\x03h\x1bK\xc0\xe5\v;\xb9\xf7\xb0\xab\xaf\xb5P\xf27\x978,\x1e\x82\x14E\x03\xf2\xe6\xdc+\xedo9\xa2\x98Q\x95\xa7L\vF\n\rT\xff+\x01\x05\xf0\xf2\xb7\r\xd5\x18\x1e\xa0S\xd6\xbd\xd7\xba>\xcbN\xa5\x18\xa6\xc5Nk\xcc<\x1a\xa7\x82\r,!G\xc6K3\xfc\xcc\xcbd\xd8\xaf\xc5\xe0_[\x8d)\xed!\xe2_\xc5\x93\x80\xdb\xcf\x13\xb1\xec|\x80xz\xb4Q\xb4\n\xb9S\x9dX\x8a%\x83g\xc7\xdb\x1evv4\xfc\xc3\xca\vv8\x85K\x06?\x98Yh\xb1\xdf\v\x12\xab\xc3\xc5:\x97\xf5\x10xO\"\xa7va\xc4z]FO\x12\xc40\xf9\xc3\xeb\x19a', 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="759e59edd12308b9380642d2dd12d6408fe187c90412cac3", 0x18}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x4000000, 0x6, 0x0, 0x5, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) sendfile(r0, r0, 0x0, 0x2000000010003) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/127) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:16:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4888, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xb0, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_MODES_OURS={0x48, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x200}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '?[\x00'}]}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x54}, 0xc0c0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={&(0x7f0000000340)="bf8588463a38d51379c1c89b54a0ff2880111649bacb5c83bad0c29c24393f8f25c7bd1f979a1f32e86111e4ba32f4adc3bd71a104", &(0x7f0000000380)=""/76, &(0x7f0000000400)="b5ad25497b3ff45f2236483de78f945ffa9bae04d7c6ad43a049b24e37665ce7c957c2bb11db4515f3b0321b90a186ef07afe39f1af3eb256e390f8db6d93dda62112860687f484305bf7814951e163b4d0db400547eabfd48ab97e6d4236dd0905cbbd40237f457445eeca806a728b265bd3e4617f0044bebf471f392fc5b5dab48ab77ccdb2db082a327d692c41f02d6303ad5d8360502845382db38eba4eaf5bdc89f15c2512eb4b53bb5dc6eeae83d4263d59a10caf12f9f131cc662588b5370c174bbaf3a91d928ed08542d065c24cdbd4b372f69b1f1d7c3a67e4bbe", &(0x7f0000000500)="36329f07755d50111b669bdbf51c6d6c4c51604bf77b5370462131e6bfdc056622624c8757431211a6bbf876951bac988526d51ac3e55d3ae15a19dfbe3eb19d54b0b2ca44e1be103f6ef972713e9703adbced5dd39a0b602b6b1b40b37e", 0xfff, r2, 0x4}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x4000, 0x110) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f00000009c0)={0x0, 0x1, r6, 0x2}) write$sndseq(r5, &(0x7f0000000000)=[{0x5b93, 0x0, 0xa0, 0x0, @tick, {}, {}, @connect}], 0x1c) ioctl$SNDCTL_TMR_SELECT(r5, 0x40045408) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000840)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x70, r7, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x5481]}, @SEG6_ATTR_DST={0x14, 0x1, @private0={0xfc, 0x0, [], 0x1}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x4000011) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000480}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xf8, 0x0, 0x820, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb27}]}, @TIPC_NLA_NODE={0x84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ID={0x6e, 0x3, "671fbdc3156293838d065300050889753b770121b0e342e4ac5e549c7315b656ce75941e872d70d71d20b062fd56891b7be0cda2320127457d30bfe63d6dcd4b35f0e3b58a2fd50b45e3c03dd4bc15fc2f4e268a3e56497d20b3c12d010c4f5b74d03a3c6e9196d2bfde"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x21f4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffc00000}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb80000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x4}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40084}, 0x0) 07:16:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) [ 556.792563][T11575] not chained 50000 origins [ 556.797642][T11575] CPU: 1 PID: 11575 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 556.806323][T11575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.816368][T11575] Call Trace: [ 556.819686][T11575] dump_stack+0x21c/0x280 [ 556.824037][T11575] kmsan_internal_chain_origin+0x6f/0x130 [ 556.829765][T11575] ? kmsan_get_metadata+0x116/0x180 [ 556.834973][T11575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.840869][T11575] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 556.846932][T11575] ? sched_clock_cpu+0x65/0x8e0 [ 556.851774][T11575] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 556.857846][T11575] ? sched_clock_cpu+0x65/0x8e0 [ 556.862705][T11575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.868521][T11575] ? kmsan_get_metadata+0x116/0x180 [ 556.873730][T11575] ? kmsan_get_metadata+0x116/0x180 [ 556.878919][T11575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.884728][T11575] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 556.890786][T11575] ? kmsan_get_metadata+0x116/0x180 [ 556.896092][T11575] ? kmsan_set_origin_checked+0x95/0xf0 [ 556.901630][T11575] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 556.907729][T11575] ? _copy_from_user+0x221/0x330 [ 556.912668][T11575] ? kmsan_get_metadata+0x116/0x180 [ 556.917859][T11575] __msan_chain_origin+0x50/0x90 [ 556.922807][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 556.928369][T11575] __sys_sendmmsg+0x638/0xfd0 [ 556.933069][T11575] ? __msan_poison_alloca+0xf0/0x120 [ 556.938347][T11575] ? ktime_get_ts64+0x79f/0x8d0 [ 556.943372][T11575] ? kmsan_copy_to_user+0x81/0x90 [ 556.948397][T11575] ? _copy_to_user+0x203/0x2b0 [ 556.953157][T11575] ? kmsan_get_metadata+0x116/0x180 [ 556.958359][T11575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.964244][T11575] ? kmsan_get_metadata+0x116/0x180 [ 556.969439][T11575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.975398][T11575] ? __prepare_exit_to_usermode+0x16c/0x560 [ 556.981312][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 556.986177][T11575] __x64_sys_sendmmsg+0x56/0x70 [ 556.991057][T11575] do_syscall_64+0xad/0x160 [ 556.995556][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.001533][T11575] RIP: 0033:0x45d5b9 [ 557.005539][T11575] Code: Bad RIP value. [ 557.009603][T11575] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 557.018015][T11575] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 557.026157][T11575] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 557.035162][T11575] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 557.043127][T11575] R10: 0000000000005800 R11: 0000000000000246 R12: 000000000118cf4c [ 557.051087][T11575] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 557.059056][T11575] Uninit was stored to memory at: [ 557.064178][T11575] kmsan_internal_chain_origin+0xad/0x130 [ 557.069888][T11575] __msan_chain_origin+0x50/0x90 [ 557.074996][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 557.080446][T11575] __sys_sendmmsg+0x638/0xfd0 [ 557.085129][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 557.089884][T11575] __x64_sys_sendmmsg+0x56/0x70 [ 557.095597][T11575] do_syscall_64+0xad/0x160 [ 557.100271][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.106182][T11575] [ 557.108583][T11575] Uninit was stored to memory at: [ 557.114186][T11575] kmsan_internal_chain_origin+0xad/0x130 [ 557.119899][T11575] __msan_chain_origin+0x50/0x90 [ 557.124828][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 557.130369][T11575] __sys_sendmmsg+0x638/0xfd0 [ 557.135489][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 557.140334][T11575] __x64_sys_sendmmsg+0x56/0x70 [ 557.145268][T11575] do_syscall_64+0xad/0x160 [ 557.149859][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.155755][T11575] [ 557.158078][T11575] Uninit was stored to memory at: [ 557.163120][T11575] kmsan_internal_chain_origin+0xad/0x130 [ 557.168849][T11575] __msan_chain_origin+0x50/0x90 [ 557.174130][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 557.179582][T11575] __sys_sendmmsg+0x638/0xfd0 [ 557.184252][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 557.189007][T11575] __x64_sys_sendmmsg+0x56/0x70 [ 557.193852][T11575] do_syscall_64+0xad/0x160 [ 557.198710][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.204768][T11575] [ 557.207276][T11575] Uninit was stored to memory at: [ 557.212483][T11575] kmsan_internal_chain_origin+0xad/0x130 [ 557.218529][T11575] __msan_chain_origin+0x50/0x90 [ 557.223496][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 557.229035][T11575] __sys_sendmmsg+0x638/0xfd0 [ 557.233705][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 557.238475][T11575] __x64_sys_sendmmsg+0x56/0x70 [ 557.243413][T11575] do_syscall_64+0xad/0x160 [ 557.248461][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.254344][T11575] [ 557.256682][T11575] Uninit was stored to memory at: [ 557.261964][T11575] kmsan_internal_chain_origin+0xad/0x130 [ 557.267865][T11575] __msan_chain_origin+0x50/0x90 [ 557.272969][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 557.278434][T11575] __sys_sendmmsg+0x638/0xfd0 [ 557.283191][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 557.288060][T11575] __x64_sys_sendmmsg+0x56/0x70 [ 557.293165][T11575] do_syscall_64+0xad/0x160 [ 557.297770][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.303647][T11575] [ 557.305981][T11575] Uninit was stored to memory at: [ 557.311002][T11575] kmsan_internal_chain_origin+0xad/0x130 [ 557.317841][T11575] __msan_chain_origin+0x50/0x90 [ 557.323049][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 557.328588][T11575] __sys_sendmmsg+0x638/0xfd0 [ 557.333279][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 557.338067][T11575] __x64_sys_sendmmsg+0x56/0x70 [ 557.343188][T11575] do_syscall_64+0xad/0x160 [ 557.347788][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.353793][T11575] [ 557.356286][T11575] Uninit was stored to memory at: [ 557.361306][T11575] kmsan_internal_chain_origin+0xad/0x130 [ 557.367103][T11575] __msan_chain_origin+0x50/0x90 [ 557.372229][T11575] __copy_msghdr_from_user+0x4e1/0xc20 [ 557.377685][T11575] __sys_sendmmsg+0x638/0xfd0 [ 557.382693][T11575] __se_sys_sendmmsg+0xbd/0xe0 [ 557.387453][T11575] __x64_sys_sendmmsg+0x56/0x70 07:16:36 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) acct(&(0x7f0000000080)='./file0/file0\x00') mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x42e, &(0x7f00000004c0)=0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) fallocate(r0, 0x0, 0x0, 0x6) fallocate(r2, 0x0, 0x7c63, 0x20007) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10) r4 = eventfd(0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/120, 0x78}, {&(0x7f0000000580)=""/142, 0x8e}, {&(0x7f0000000d40)=""/138, 0x8a}], 0x3) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x5, 0x5d6, [0x20000680, 0x0, 0x0, 0x2000079e, 0x2000098a], 0x0, &(0x7f0000000140), &(0x7f0000000680)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x3, 0x34, 0x22eb, 'dummy0\x00', 'wg1\x00', 'syz_tun\x00', 'vlan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x1fe, 0xff], 0x6e, 0xa6, 0xee, [], [@snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffe}}}], @common=@ERROR={'ERROR\x00', 0x20, {"d15a3694d2ecb75a9051143a473785022d067205035fca9a26954d10efa0"}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0xd858200a3afb0642, 0x4b, 0x0, 'nr0\x00', 'bond0\x00', 'batadv_slave_0\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @random="15f6cec9e055", [0x7f, 0xff, 0xff], 0xae, 0xae, 0xde, [@owner={{'owner\x00', 0x0, 0x18}, {{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x4, 0x6}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {0x5, 0x0, 0xc0, 'tunl0\x00', 'wg1\x00', 'rose0\x00', 'wg1\x00', @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xbad0efcfafb1085d], 0x6e, 0xa6, 0xde, [], [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x0, 0x38, 0x9100, 'veth0_virt_wifi\x00', 'veth1_to_batadv\x00', 'nr0\x00', 'vlan0\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x20}, [0x0, 0x0, 0xff, 0x2b616dcc09060a1e, 0xff], 0xe6, 0x11e, 0x156, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0xcb, 0x1}}}, @ip={{'ip\x00', 0x0, 0x20}, {{@remote, @loopback, 0xffffffff, 0x0, 0x3f, 0x2f, 0x1, 0x0, 0x4e22, 0x4e22, 0x4e22, 0x4e24}}}], [@arpreply={'arpreply\x00', 0x10, {{@multicast, 0xffffffffffffffff}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x4, 0x7fffffffffffffff, 0x1, [{0x9, 0x48, 0x806, 'hsr0\x00', 'vcan0\x00', '\x00', 'veth0_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff], 0xa6, 0xde, 0x116, [@realm={{'realm\x00', 0x0, 0x10}, {{0x40, 0x80}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @snat={'snat\x00', 0x10, {{@random="9a2379093b8d", 0xfffffffffffffffc}}}}]}]}, 0x64e) sendfile(r4, r3, 0x0, 0x8007) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 557.392302][T11575] do_syscall_64+0xad/0x160 [ 557.396807][T11575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.404172][T11575] [ 557.406599][T11575] Local variable ----msg_sys@__sys_sendmmsg created at: [ 557.413804][T11575] __sys_sendmmsg+0xbb/0xfd0 [ 557.418627][T11575] __sys_sendmmsg+0xbb/0xfd0 [ 557.548376][T11588] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x100000, 0x0) read$FUSE(r1, &(0x7f0000004c00)={0x2020}, 0x203c) [ 557.765043][T11590] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 07:16:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 558.305600][T11607] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x98, 0x98, 0x98, 0x130, 0x0, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) sendto$inet(r0, 0x0, 0xfffffffffffffe93, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 07:16:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@routing={0x32, 0xa, 0x1, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @mcast1, @remote, @dev={0xfe, 0x80, [], 0x44}]}, 0x58) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:38 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='fd/3\x00') r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x141242, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC\x00\x00\xb6p+\xc2', 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)='6', 0x1}], 0x1, 0x8180a, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='9', 0x1}], 0x1, 0x4a41, 0x0) sendfile(r1, r2, 0x0, 0x2000005) 07:16:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5400, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:38 executing program 4: clone(0x3a3dd40084008b01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}}}, 0x78) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000300)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x4, 0x0, {0x6, 0x0, 0x0, 0x1ff, 0x6, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cc}}, {0x0, 0x2}}}, 0xa0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0x158, 0x158, 0x98, 0x98, 0x98, 0x1f0, 0x228, 0x228, 0x228, 0x1f0, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 07:16:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6000) 07:16:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='R'], 0x0) [ 559.273313][T11616] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 559.374934][T11622] x_tables: duplicate underflow at hook 1 [ 559.483340][ T9930] Bluetooth: hci1: command 0x0406 tx timeout 07:16:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000140)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x71ea, 0x6, 0xfff, 0x4e, r2, 0x282, [], r5, 0xffffffffffffffff, 0x3, 0x3, 0x5}, 0x40) 07:16:39 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x42e, &(0x7f00000004c0)=0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x5, 0x0, [0x20000680, 0x0, 0x0, 0x2000079e, 0x2000098a], 0x0, &(0x7f0000000140), 0x0}, 0x64e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 07:16:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000001900070000000000000008000a"], 0x1c}}, 0x0) 07:16:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 559.958415][T11635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 559.997223][T11636] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5e00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)='\r', &(0x7f0000000280)=""/113}, 0x20) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 07:16:39 executing program 4: r0 = socket$inet6(0xa, 0x1200000002, 0x0) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f00000005c0)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}}], 0x1, 0x0) 07:16:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 07:16:39 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000140)={0x0, 0x8, [], &(0x7f00000000c0)=[0x0]}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) [ 560.673063][T11660] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000600)={0x0, &(0x7f00000005c0)=[&(0x7f0000000080)="f7c285660e43e0d99d779ce025173d94e86b08", &(0x7f00000000c0)="90d8504ade478efad1117742821deffcb07791b73c5a", &(0x7f0000000140)="199950c1e06718f649f521e009a6e5f8abc4e36e9b0e3cb7b5ba6e55ef3dce81bd4ac040b89c8ba31e524867c99d55fd59fe3028cceeb238e6b98fc6332afb0502e5f6418e71abc1ac1b74c6670b5aa06649fc0687038e8587a6470e182e0a86b0b9fc2775135900feade4df160f5dfc", &(0x7f00000001c0)="79f62fb48c1ba4a064cfa4296a68ef510914c2586ca1b1ed2ec8325306e41dced72d63c8c75f9c85aa4163f7cf7381c5222adce72215621a9010582585ead3d32e7d75eb7bc5f0524723b746af1b7beff6705fa4fd5eeb8cfe2b0ad9c512e973da96cee8336a5e3272d89d5ae10487efe87c06c3fa83d6", &(0x7f0000000340)="71a04bcbb3f3ed5f11de7ec12b6e34f8a39c8f8990a8dbc07bfba6dccf5a5917b7b6efbe8a5bcf9489aaea028bc0af0bdd6102eaba944be841fe054008c1634c3ac0ea530c7313e6b5ac085ce440f30a78af29e8497c7383de312728691e229ddd5a906f69bd33e2d5002d1ce2117da1ebe62aeb48fa7607de1b95d76a4d9e7e92529f98a2ae67aab9727995bc4ae177205fb0ba1599da2e86ae4489716e6bc82f83294fea4db1af98c9bdb79fd15b6272341709f85d4aa1dfee086ea430a199186fecfad97be42d00f88e8fe114429e7fd4c33176ba650ad03416a9b3267e5fda26e5d0f74661b94fc888bff8a7", &(0x7f0000000440)="b9e2476298ecf35f7a1d69bfa4c1a59061542dc1704442858893db07702ca9f51c4bc33a84ce552d053e3362b9d13033cae97dd55b2a4bc25e9d063eeed1d4d48b4c415708bd4a82c36395bc5d132f6ec075f9ad40", &(0x7f00000004c0)="22d8a3b7a4a189637754d3be15f34dfc458458a6c38881054ac0a02acb9a63808ea8b9dfa57971704e742abf", &(0x7f0000000500)="fbcc4a223dc31a2486e391eecfb696844495d14f46c03ddc4c1310e959e36603355d91ccde24147ecc1db8aeea3e66c9e0bf94fe1937a295c335850f452bdb235b5a75d82c663866bd139a6006fee54e2f6475afb6b349d0a49e20a6f700f1f78701f63c73c02b52fb7bb72ca9efb194bf5c4fbb4918f62288448fd521015b2412bc6a39ad276fc32c5c9eff1639c54fbc27dabaee69e5249c5f"]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$CHAR_RAW_DISCARD(r2, 0x1277, &(0x7f0000000040)=0x5cd7) 07:16:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000003c0)='\x00\x00\x00\x8f\x1e\x19)\xf55\xa4g\xa1$=\xfa^\'\xd1\xeeV\x9cxN\x88\xee\xd8\xc0\xfc\x05\xb49\xe7\xa7\xb7\b\x00\x00\x00\x00\x00\x00\x00\xf8\x13\xde\x02\x19}\xe7{\xcf\xf88^\xd6G\xf3\x05\xba\xf7\xbe\x197\xea\x1b\xe6\x816\xa7~\xe2\xcd\xcc\'ct\x93f\xb3y\xfd\xe7Hg\xfb\xcc\x10G0NB\xc5\xa2\x16\xfc\x1f\x00\xc9\x18&\xbb\x02\xb0\xf8\xd5_\xd6\xbe\xe3\x0ef\a\xd1]W\x1f\x88\xb7\xcb\xd4u\xc3\xea\x12\xe3p\xc8\xea\x88@\x85X\xcd\x8d\x00\x00Y\xb2\xe8D9W\x81J\x9f5\x00\t\x00\x00\x00;\xfcmW\xa2h\t\x82\x88K\x8cw\xf4=\xe7\xd0\x1b\x1co\xd8\xe8j(\xa5\xba\xce\xed\xe6\xed\xe6\x8b\xf5\x89M:\xadn q\xd94\xf8J\x8cOct\x972\x99\xfb\xfc\xce\xda\x93V\xd0\xbc\xa1l\x8fA:\xad\xc7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9cu\xbd\x82\x17\xdf\xaf\xa0\xdbo\x98a\x1a\x96\xbcq\x97\xd3\xaf\'\"\x03\xe4w0r\vz\x97\x03h\x1bK\xc0\xe5\v;\xb9\xf7\xb0\xab\xaf\xb5P\xf27\x978,\x1e\x82\x14E\x03\xf2\xe6\xdc+\xedo9\xa2\x98Q\x95\xa7L\vF\n\rT\xff+\x01\x05\xf0\xf2\xb7\r\xd5\x18\x1e\xa0S\xd6\xbd\xd7\xba>\xcbN\xa5\x18\xa6\xc5Nk\xcc<\x1a\xa7\x82\r,!G\xc6K3\xfc\xcc\xcbd\xd8\xaf\xc5\xe0_[\x8d)\xed!\xe2_\xc5\x93\x80\xdb\xcf\x13\xb1\xec|\x80xz\xb4Q\xb4\n\xb9S\x9dX\x8a%\x83g\xc7\xdb\x1evv4\xfc\xc3\xca\vv8\x85K\x06?\x98Yh\xb1\xdf\v\x12\xab\xc3\xc5:\x97\xf5\x10xO\"\xa7va\xc4z]FO\x12\xc40\xf9\xc3\xeb\x19a', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2000000010003) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:16:40 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x145042, 0x0) sendfile(r0, r0, 0x0, 0x4000200000f) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x143042, 0x0) fallocate(r2, 0x8, 0x0, 0x12000) 07:16:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xe1a8d311, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 07:16:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6400) [ 561.678518][T11683] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 561.740402][T11686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 561.800798][T11694] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 561.932114][T11695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 561.954004][T11686] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 07:16:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6558, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = socket(0x11, 0x800000002, 0x2) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 07:16:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xb1) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 07:16:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0x10000edbe) 07:16:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4800, 0xf0ff7f}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) [ 562.375839][T11700] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6800, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:42 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000040)="8c33c82f35b18a50760dd22f8c2ef505012b5ec244fac4fce995bd001e26a6ae856f921329af4307c6ac74042b7a07b0c7dbbc2c1e94d35149068b165e266a771339bc3027600dff868fbf2845e5ced6e3edcef78689ce4c831b9fd783", &(0x7f0000000280)=""/113}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) 07:16:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 562.912434][T11716] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 563.129010][T11722] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 563.188929][T11724] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:42 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = creat(&(0x7f0000001200)='./file0\x00', 0x0) r4 = dup2(r0, r3) sendto$inet6(r4, &(0x7f00000003c0)="0204000003006039001e2b8a5b5aa242b905167ea65bf1e8", 0x18, 0x0, 0x0, 0x0) [ 563.578704][T11729] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7800) 07:16:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) 07:16:43 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r0, 0x0, 0x201, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)=')', 0x1}], 0x1, 0x200006, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@private0, @in6=@private0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000200000f) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x143042, 0x0) fallocate(r2, 0x8, 0x0, 0x12000) 07:16:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7400, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 07:16:43 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000180)=""/189) [ 564.361698][T11739] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x9, 0xc, 0x4, 0xe000, 0xf, {0x0, 0x2710}, {0x1, 0x2, 0xa7, 0x9, 0x38, 0x9, "00f567f3"}, 0x100, 0x4, @fd=0xffffffffffffffff, 0x1}) ioctl$FIOCLEX(r1, 0x5451) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8910, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x2e}, 0x20) ioctl$TUNSETFILTEREBPF(r0, 0x80086601, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x11, 0x68, 0xffffffffffffffff, 0x60) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000b00)) 07:16:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40000062) 07:16:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x19, &(0x7f0000000000)=r0, 0x8) [ 564.916382][T11754] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7f00) 07:16:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 07:16:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f5, &(0x7f0000000080)) 07:16:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 566.005664][T11775] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8847, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:45 executing program 4: 07:16:45 executing program 2: 07:16:45 executing program 5: [ 566.591887][T11794] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:46 executing program 2: 07:16:46 executing program 4: 07:16:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8848, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 567.197048][T11803] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x80fe) 07:16:47 executing program 5: socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') 07:16:47 executing program 2: 07:16:47 executing program 4: 07:16:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9509, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 567.992809][T11812] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:47 executing program 4: 07:16:47 executing program 5: 07:16:47 executing program 2: 07:16:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9609, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:48 executing program 4: [ 568.692269][T11822] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:48 executing program 5: 07:16:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xa005) 07:16:48 executing program 2: 07:16:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xaa03, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:48 executing program 4: [ 569.219373][T11831] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:48 executing program 5: 07:16:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xc345) 07:16:48 executing program 2: [ 569.480257][ T9035] Bluetooth: hci2: command 0x0406 tx timeout 07:16:48 executing program 4: 07:16:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfc00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:49 executing program 5: 07:16:49 executing program 2: 07:16:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xc448) [ 569.818627][T11841] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:49 executing program 4: 07:16:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xff00, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:49 executing program 2: 07:16:49 executing program 4: 07:16:49 executing program 5: [ 570.391499][T11849] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x12b4c, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:50 executing program 4: 07:16:50 executing program 2: 07:16:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xc805) 07:16:50 executing program 5: [ 570.825385][T11855] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2d4b4, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:50 executing program 4: 07:16:50 executing program 2: [ 571.432777][T11864] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfc00) 07:16:50 executing program 5: 07:16:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x34000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:51 executing program 4: 07:16:51 executing program 2: 07:16:51 executing program 5: [ 571.953202][T11872] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 572.250529][T11870] not chained 60000 origins [ 572.255110][T11870] CPU: 0 PID: 11870 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 572.263789][T11870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.273853][T11870] Call Trace: [ 572.277193][T11870] dump_stack+0x21c/0x280 [ 572.281551][T11870] kmsan_internal_chain_origin+0x6f/0x130 [ 572.287324][T11870] ? kmsan_internal_set_origin+0x75/0xb0 [ 572.292987][T11870] ? kmsan_get_metadata+0x116/0x180 [ 572.298204][T11870] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.304056][T11870] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 572.310212][T11870] ? kmsan_get_metadata+0x116/0x180 [ 572.315405][T11870] ? kmsan_set_origin_checked+0x95/0xf0 [ 572.320945][T11870] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 572.327006][T11870] ? _copy_from_user+0x221/0x330 [ 572.331939][T11870] ? kmsan_get_metadata+0x116/0x180 [ 572.337215][T11870] __msan_chain_origin+0x50/0x90 [ 572.342165][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.347797][T11870] ? __msan_get_context_state+0x9/0x20 [ 572.353254][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.357941][T11870] ? __msan_poison_alloca+0xf0/0x120 [ 572.363229][T11870] ? ktime_get_ts64+0x79f/0x8d0 [ 572.368100][T11870] ? kmsan_copy_to_user+0x81/0x90 [ 572.373137][T11870] ? _copy_to_user+0x203/0x2b0 [ 572.377906][T11870] ? kmsan_get_metadata+0x116/0x180 [ 572.383110][T11870] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.388916][T11870] ? kmsan_get_metadata+0x116/0x180 [ 572.394111][T11870] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 572.399929][T11870] ? __prepare_exit_to_usermode+0x16c/0x560 [ 572.405815][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.410588][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.415444][T11870] do_syscall_64+0xad/0x160 [ 572.419940][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.425819][T11870] RIP: 0033:0x45d5b9 [ 572.429692][T11870] Code: Bad RIP value. [ 572.433745][T11870] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 572.442148][T11870] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 572.450112][T11870] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 572.458071][T11870] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 572.466030][T11870] R10: 000000000000fc00 R11: 0000000000000246 R12: 000000000118cf4c [ 572.473990][T11870] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 572.481956][T11870] Uninit was stored to memory at: [ 572.486974][T11870] kmsan_internal_chain_origin+0xad/0x130 [ 572.492694][T11870] __msan_chain_origin+0x50/0x90 [ 572.497644][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.503091][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.507755][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.512506][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.517345][T11870] do_syscall_64+0xad/0x160 [ 572.521850][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.527729][T11870] [ 572.530044][T11870] Uninit was stored to memory at: [ 572.535063][T11870] kmsan_internal_chain_origin+0xad/0x130 [ 572.540857][T11870] __msan_chain_origin+0x50/0x90 [ 572.545794][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.551241][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.555994][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.560747][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.565587][T11870] do_syscall_64+0xad/0x160 [ 572.570088][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.575962][T11870] [ 572.578272][T11870] Uninit was stored to memory at: [ 572.583646][T11870] kmsan_internal_chain_origin+0xad/0x130 [ 572.589369][T11870] __msan_chain_origin+0x50/0x90 [ 572.594296][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.599741][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.604417][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.609166][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.614006][T11870] do_syscall_64+0xad/0x160 [ 572.618502][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.624373][T11870] [ 572.626771][T11870] Uninit was stored to memory at: [ 572.632166][T11870] kmsan_internal_chain_origin+0xad/0x130 [ 572.637887][T11870] __msan_chain_origin+0x50/0x90 [ 572.643775][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.649226][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.653907][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.658661][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.663515][T11870] do_syscall_64+0xad/0x160 [ 572.668026][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.673914][T11870] [ 572.676228][T11870] Uninit was stored to memory at: [ 572.681253][T11870] kmsan_internal_chain_origin+0xad/0x130 [ 572.686959][T11870] __msan_chain_origin+0x50/0x90 [ 572.691900][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.697352][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.702019][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.706769][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.711612][T11870] do_syscall_64+0xad/0x160 [ 572.716115][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.721985][T11870] [ 572.724299][T11870] Uninit was stored to memory at: [ 572.729327][T11870] kmsan_internal_chain_origin+0xad/0x130 [ 572.735047][T11870] __msan_chain_origin+0x50/0x90 [ 572.739987][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.746230][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.750896][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.755650][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.760492][T11870] do_syscall_64+0xad/0x160 [ 572.764987][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.770859][T11870] [ 572.773171][T11870] Uninit was stored to memory at: [ 572.778187][T11870] kmsan_internal_chain_origin+0xad/0x130 [ 572.783895][T11870] __msan_chain_origin+0x50/0x90 [ 572.788820][T11870] __copy_msghdr_from_user+0x4e1/0xc20 [ 572.794352][T11870] __sys_sendmmsg+0x638/0xfd0 [ 572.799027][T11870] __se_sys_sendmmsg+0xbd/0xe0 [ 572.803780][T11870] __x64_sys_sendmmsg+0x56/0x70 [ 572.808623][T11870] do_syscall_64+0xad/0x160 [ 572.813136][T11870] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 572.819016][T11870] [ 572.821339][T11870] Local variable ----msg_sys@__sys_sendmmsg created at: [ 572.828277][T11870] __sys_sendmmsg+0xbb/0xfd0 [ 572.832865][T11870] __sys_sendmmsg+0xbb/0xfd0 07:16:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x400300, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:52 executing program 2: 07:16:52 executing program 5: 07:16:52 executing program 4: 07:16:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) uselib(&(0x7f0000000200)='./file0\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2002a480}, 0xc805) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) write(r2, &(0x7f0000000380)="16985d8ec4f99064f8ae680698f4ba34e9594fc1e8a7b190364d92142325a0fd4f5b07065e4488838901e9ade346ce7d050143767b30dab82da1996375809e64797c67cac20ff674109ceb0657869f1c50b8617815ab11466acece3cb958e5d3a09405a1ec6611eeb9eef526ce6ff4ec2f2793e0f025a3d5b3a356a89172a92c7c1a3be691f70e6a4af66e2647ccb498d999ab515b7d2b8c8036d6e1dc487dea804dddc59e674b260a2274cdf7f3724c", 0xb0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x3a}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8811}, 0x24000084) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 573.954512][T11889] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:53 executing program 5: 07:16:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfe80) 07:16:54 executing program 2: 07:16:54 executing program 4: 07:16:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:54 executing program 5: 07:16:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x21, 0xcf, 0x7f, 0x0, 0xffffffffffffffff, 0x20000000}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x20, r2, 0x109b358f86c03d5b, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x20}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) [ 575.108167][T11898] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:54 executing program 4: 07:16:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:54 executing program 2: 07:16:54 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x2f, 0x0, 0x9d, 0x8, 0x4, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x80, 0x1f, 0xffff}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], r0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:54 executing program 5: [ 575.618168][T11909] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:55 executing program 4: 07:16:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff00) 07:16:55 executing program 2: 07:16:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:55 executing program 5: 07:16:55 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x90, 0x1f2180) socket$kcm(0x29, 0x7, 0x0) 07:16:55 executing program 4: [ 576.298047][T11919] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:55 executing program 2: 07:16:55 executing program 5: 07:16:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x3, @addr=0x591}, 0x8, 0x8, 0x20}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:56 executing program 4: [ 576.856434][T11930] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:56 executing program 5: 07:16:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff03) 07:16:56 executing program 2: 07:16:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:56 executing program 4: 07:16:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xb70}, {0x8, 0x0, 0x101}]}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0x20, 0x1a, 0x4, 0xa]}, {0x9, 0x0, [0x6, 0x1, 0x1, 0x1e, 0x11]}, {0x6, 0x0, [0xd, 0x1b]}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7ff}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xc0800, 0x0) connect$l2tp(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2, 0x1}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) 07:16:56 executing program 5: 07:16:56 executing program 2: [ 577.409616][T11940] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x20480) 07:16:57 executing program 4: 07:16:57 executing program 2: [ 577.842269][T11951] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:57 executing program 5: 07:16:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000080)={r3, r4+60000000}, &(0x7f00000000c0)) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r9}}}}}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f0000000380)={0x57c, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x29c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_MASK={0x93, 0x5, "de89fb65a10eb304d641aa500601a6392d8ffdbc9899fbd4729625552ef2bd3d605150398b2a9a2f6289f70134ebc5bb52837f3ea8041f2545e856cb6a28fcdee870c84f81d0116eab40b0521e8ebad41265e8ef4df438165ad95e1dc27ef014aa498492a4945f5153d092e612f84640c592a87936607ec4f22076b0dfe3e6a92f95de15ae179b6b2ec7dbc447ba97"}, @ETHTOOL_A_BITSET_MASK={0x84, 0x5, "0976a9765d9a7d0d78da26cdc18d17b3dba5134e5ebe05a9bf3780bf7a59aaa0c5419fc884b03553d4c78e3d91ae46251f98eb74e24d5bbc3d8f3980c7e72c78f22daa51c7de10d9443f5dfc745e99f917bb85411c622677ba5dda482481744da9702e5999d2696bacad1f0619ba237b8dd80af5592b2fae9d28b24fdf8c4e7a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[~\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '}/.5\'(^\xc9}:*%)/){*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x67}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd7, 0x4, "e28f1ed173f65d6e717f1a817385d888f389b92436aaf04fef80a93241b8f2ea1cbb694c11fb2f43f6c372bd5669eaa719bb4bfce73ab64e78c6efd8dcdc8b052313397feb466055fe5074ccee556041ff73ac74b177c715d54415b12e9fb0f923d166eff2110b1df7233b664344473c901ddf6624f6db7207f7b2be784f3aaacf781c1bad5f6d325a12f5a07f49f20f181fb12291ab58462db3020598f3f6c79da67de1490cd0a00bf9ad6336e0f200e044dfe0746b36ab86e0dd68c461efb048aaf7bfecbf7b551a91bdb17f884d2ef181b2"}]}, @ETHTOOL_A_FEATURES_WANTED={0x270, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8ba}, @ETHTOOL_A_BITSET_VALUE={0x100, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9635}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']]]%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xfe, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x2e, 0x4, "58f508c74a71a0c94b18fd35c68cac11b00d7e8df70d1fe93081bf3251d0f2c0a40c00aabe860efca815"}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x57c}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:57 executing program 4: [ 578.301313][T11961] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 578.327270][T11962] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:57 executing program 5: 07:16:57 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x80042, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045010, 0x0) 07:16:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getsadinfo={0x14, 0x1d, 0x201}, 0x14}}, 0x0) [ 578.815049][T11971] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:58 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0xec080) [ 579.086643][T11976] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:16:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x40000) 07:16:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:16:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000002440)={0x13d4, {{0x2, 0x4e23, @remote}}}, 0x88) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x796, 0x2021, 0x1}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:59 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x38) 07:16:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 07:16:59 executing program 5: r0 = socket(0x2, 0x3, 0x4) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 580.030268][T11994] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:16:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r2, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:16:59 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8936, &(0x7f0000000080)) 07:16:59 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) 07:16:59 executing program 4: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x3e, 0x0, 0x0) 07:16:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 580.634429][T12011] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x70, 0x8, 0x50, 0x5, 0x20, 0x0, 0x6, 0x400, 0x5, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000000, 0x1, @perf_bp={&(0x7f00000003c0)}, 0x6000, 0x8001, 0x0, 0x6, 0x101, 0x1f, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r6}}}}}}]}, 0x48}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000}, [@jmp={0x5, 0x0, 0x9, 0xb, 0x6, 0xfffffffffffffff0, 0x1}, @exit, @alu={0x4, 0x0, 0xc, 0xb, 0xa734f353952f33b, 0x80, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000140)=""/151, 0x41100, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x1, 0x1, 0x1f}, 0x10, 0x13fcb}, 0x78) [ 581.119050][T12016] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 581.183637][T12020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x100000) 07:17:00 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket$inet_sctp(0x2, 0x1, 0x84) 07:17:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$l2tp(r0, 0x0, 0x0) 07:17:00 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x5}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000000c0)="7dd8b7375589123f5adc04f88864", 0xe}], 0x1}], 0x1, 0x0) 07:17:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:00 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x7f, 0x4) [ 581.726771][T12027] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:01 executing program 1: prctl$PR_CAPBSET_READ(0x17, 0x1d) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)="b66d94ca460e691c5c3d76f7b751a7374193c45b9ddc9bbfd4a6ea29614bcb7a4b309169505623f893876de59edca1e140afe1dab1a9216629a8e0d01d6a5dbbf222550dcea3ae1d127627bc37de424f1a186cb3fa3f7f54565fa693cc72f11487d302d97aa9a55b98cbf98bcbcdb0696281edfdf8a16117541e5854b15245833c1a2c3df2031f014555c7c40a7e5291b65245ee990798", &(0x7f0000000140)='\f_\t', 0x3c, r0}, 0x7) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:01 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045003, 0x7fffffffefff) 07:17:01 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="69c4419424429a7ce72f039aef54b75e81772fdea32ce924c4f2000000006ebd"}) 07:17:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x541b, 0x0) 07:17:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 582.341765][T12048] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = signalfd(r0, &(0x7f0000000080)={[0x1f]}, 0x8) fanotify_mark(r1, 0x2, 0xbc049e9ea1a838fc, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1000000) 07:17:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:17:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x2}, 0x10) 07:17:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xd000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:02 executing program 5: socketpair(0xa, 0x803, 0x0, &(0x7f0000004a40)) 07:17:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000040)) [ 583.725850][T12067] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:03 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xfffffffffffffe0e, &(0x7f00000001c0)={0x0}}, 0x0) 07:17:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:03 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000080), 0x40) 07:17:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) modify_ldt$read(0x0, &(0x7f0000000040)=""/32, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, &(0x7f0000000140)) [ 584.309322][T12085] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 584.836542][T12097] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1030000) 07:17:04 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/95, 0x5f) read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) 07:17:04 executing program 4: r0 = socket(0xa, 0x3, 0x7) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x5, 0x0, 0x0) 07:17:04 executing program 1: ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x90, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x4}, {0x8}, {0x8, 0x0, 0xa2}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x1}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x80000000}, {0x8, 0x0, 0x4}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6}, {0x8, 0x0, 0x3}, {0x8}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @multicast}]}, 0x90}, 0x1, 0x0, 0x0, 0x44001}, 0x4000090) accept4$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:04 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 585.364544][T12104] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc208ae62, 0x0) 07:17:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000080)={0x62, 0x20, [0x67, 0x8, 0x8], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x30f002, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000140)) 07:17:05 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x2, &(0x7f0000000000), 0x8) 07:17:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4008ae61, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x6]}) [ 585.970982][T12116] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 586.042340][T12123] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 07:17:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x2000000) 07:17:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x68, 0x7, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_COMPAT={0x3c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8137}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x73}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6005}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x806}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x1c}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0xdb1, 0x0, 0x4, 0xe000, 0x8, {}, {0x4, 0x0, 0x62, 0x1f, 0x2, 0x40, "4ee9c8c2"}, 0x1, 0x2, @offset=0x80, 0x7ff, 0x0, 0xffffffffffffffff}) fcntl$setsig(r1, 0xa, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x12000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xc208ae62, 0x0) 07:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x2, 0x100000005, 0x0, &(0x7f0000000000)) 07:17:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000000c0)) [ 587.051816][T12148] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x9, 0x4, 0x1}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) select(0x40, &(0x7f0000000140)={0x7}, &(0x7f0000000180), &(0x7f00000001c0)={0x9}, 0x0) 07:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getrusage(0xfffffffffffffffe, 0x0) 07:17:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000007ac0)) recvmmsg(r1, &(0x7f0000007980)=[{{&(0x7f0000000180)=@ethernet, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 07:17:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 587.739705][T12170] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 07:17:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3000000) 07:17:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xd1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x10}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000480)="b919e312b7d578f19c59bfe618381d3e89d5bcdb2e6d6ba2ba3dd4ea78593bdbed7e7547a03533d82e52012ecff55b95a51e220783dfa06fb4461026725641782e1fffcc7a26af02a0f307fb2c9af543d76822133dd83e09", 0x0, r0, 0x4}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001fb45a9cea5696c710000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b0001006272696467655ed90543d38024e3dadab81667ddb0f0c97b0dda5145e97add0bcb77112467da2f7c5400cea5eb0ea78fbb91911a2373fd5b21b7eb47a6d371b1776cc23e039970de986672cec9de9dc197b0f9123895d1d7cf4ff6700133eb7fca76e89b30ba4fd58fab4cde728165032479ae9dcc"], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000400)={0x4, 0xffffffffffffffff, 0x1}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r8}}}}}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x7c, 0x0, 0x100, 0x70bd2b, 0xfffffff8, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x1}, @ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x7}, @ETHTOOL_A_COALESCE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x1f}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x7}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24004880}, 0x8) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r9, 0x406855c9, &(0x7f0000000380)={0x8, 0x6, {0x53, 0x9, 0x4, {0x1, 0x3}, {0x81}, @rumble={0x7, 0x8}}, {0x53, 0xffc, 0x8, {0x4, 0x100}, {0x3}, @period={0x58, 0x2, 0xd, 0x5, 0xfff7, {0x243, 0x3, 0x736, 0x800}, 0x1, &(0x7f0000000340)=[0x80]}}}) 07:17:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x25000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:08 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x2100) 07:17:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r1, 0x406, 0x0) 07:17:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x76, 0x0, &(0x7f0000000200)=0x300) [ 588.842730][T12182] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 588.911505][T12186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 589.065701][T12186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x4, 0x0, 0x0) 07:17:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:08 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'geneve0\x00', 0x4000}) 07:17:08 executing program 4: r0 = syz_io_uring_setup(0x9c0, &(0x7f00000010c0), &(0x7f0000e91000/0x1000)=nil, &(0x7f0000e1c000/0x4000)=nil, &(0x7f0000001140), &(0x7f0000001180)) io_uring_enter(r0, 0x7d41, 0x0, 0x0, 0x0, 0x0) 07:17:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x88, 0x9, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xade2}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xd2}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x800}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xdb15}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2}]}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8001}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x4}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000081}, 0x24008084) [ 589.355946][T12202] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x40000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 589.947096][T12216] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4000000) 07:17:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280100, 0x0) fcntl$getownex(r0, 0x3, 0x0) 07:17:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)) 07:17:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000040)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1f, 0x1, [0xf06c]}, &(0x7f00000000c0)=0xa) 07:17:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x48000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x6, 0x0, 0x3}, 0x40) [ 590.635349][T12226] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:10 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x80002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f00000001c0)="e85811e48894d1b5ba5bd0698864", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 07:17:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu=0x531105}) setpriority(0x2, 0x0, 0x0) 07:17:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:10 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, 0x0) 07:17:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="13030000000000000000050000003f75d21520e133bf"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x418, r2, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_TX_RATES={0x94, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4c, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, "fd10c61725008f912c999f1dd7dada081c"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x8000, 0x7fff, 0x800, 0x3, 0x0, 0x3, 0x5]}}, @NL80211_TXRATE_LEGACY={0x14, 0x1, "ff3f6b25ebed91c407241f2cecdff921"}]}, @NL80211_BAND_2GHZ={0x44, 0x0, [@NL80211_TXRATE_LEGACY={0x21, 0x1, "d72a632b791e1b117dc19fd42ed78443ed5de43200e2648842b656a9ff"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x7, 0x6, 0xfffa, 0x5, 0x62cb, 0x3, 0x6]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "760b13"}]}]}, @NL80211_ATTR_IE_RIC={0x1f5, 0xb2, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x16e, 0x80, "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"}]}, 0x418}, 0x1, 0x0, 0x0, 0x4040}, 0x40000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 591.227422][T12239] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 591.246253][T12240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:10 executing program 4: r0 = socket(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x30, &(0x7f0000005740)={0x0, 0x10, [], [@calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo, @generic={0x0, 0x54, "499cc17fda4135bf0154df3d0cf46db6f073b2ddd40c27f7c76406108bec9888bbd9fa09a4502924ed60c88df6b41d7bad4acb5d6d8988b847bb180d1e02ac4a080e56963d6948269af165cf2f48167381473ab0"}]}, 0x90) [ 592.054258][T12233] not chained 70000 origins [ 592.058836][T12233] CPU: 0 PID: 12233 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 592.067534][T12233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.077605][T12233] Call Trace: [ 592.080915][T12233] dump_stack+0x21c/0x280 [ 592.085266][T12233] kmsan_internal_chain_origin+0x6f/0x130 [ 592.091002][T12233] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 592.097460][T12233] ? rb_erase+0x2b0/0x27b0 [ 592.101896][T12233] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 592.108580][T12233] ? kmsan_get_metadata+0x116/0x180 [ 592.113799][T12233] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 592.119624][T12233] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 592.125713][T12233] ? kmsan_get_metadata+0x116/0x180 [ 592.131006][T12233] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 592.136913][T12233] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 592.142992][T12233] ? kmsan_get_metadata+0x116/0x180 [ 592.148642][T12233] ? kmsan_set_origin_checked+0x95/0xf0 [ 592.154209][T12233] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 592.160318][T12233] ? _copy_from_user+0x221/0x330 [ 592.165300][T12233] ? kmsan_get_metadata+0x116/0x180 [ 592.170520][T12233] __msan_chain_origin+0x50/0x90 [ 592.175482][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.180977][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.185687][T12233] ? __msan_poison_alloca+0xf0/0x120 [ 592.190990][T12233] ? ktime_get_ts64+0x79f/0x8d0 [ 592.195867][T12233] ? kmsan_copy_to_user+0x81/0x90 [ 592.200911][T12233] ? _copy_to_user+0x203/0x2b0 [ 592.205693][T12233] ? kmsan_get_metadata+0x116/0x180 [ 592.210917][T12233] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 592.216743][T12233] ? kmsan_get_metadata+0x116/0x180 [ 592.221960][T12233] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 592.227819][T12233] ? __prepare_exit_to_usermode+0x16c/0x560 [ 592.233819][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.238612][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.243570][T12233] do_syscall_64+0xad/0x160 [ 592.248128][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.254041][T12233] RIP: 0033:0x45d5b9 [ 592.257935][T12233] Code: Bad RIP value. [ 592.262008][T12233] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 592.270440][T12233] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 592.278426][T12233] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 592.286412][T12233] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 592.294423][T12233] R10: 0000000004000000 R11: 0000000000000246 R12: 000000000118cf4c [ 592.302408][T12233] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 592.310398][T12233] Uninit was stored to memory at: [ 592.315443][T12233] kmsan_internal_chain_origin+0xad/0x130 [ 592.321181][T12233] __msan_chain_origin+0x50/0x90 [ 592.326133][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.331600][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.336284][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.341055][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.346017][T12233] do_syscall_64+0xad/0x160 [ 592.350529][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.356418][T12233] [ 592.358746][T12233] Uninit was stored to memory at: [ 592.363788][T12233] kmsan_internal_chain_origin+0xad/0x130 [ 592.369527][T12233] __msan_chain_origin+0x50/0x90 [ 592.374490][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.379967][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.384664][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.389464][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.394360][T12233] do_syscall_64+0xad/0x160 [ 592.398878][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.404761][T12233] [ 592.407087][T12233] Uninit was stored to memory at: [ 592.412141][T12233] kmsan_internal_chain_origin+0xad/0x130 [ 592.417868][T12233] __msan_chain_origin+0x50/0x90 [ 592.422814][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.428286][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.432974][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.437754][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.442639][T12233] do_syscall_64+0xad/0x160 [ 592.447157][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.453041][T12233] [ 592.455373][T12233] Uninit was stored to memory at: [ 592.460413][T12233] kmsan_internal_chain_origin+0xad/0x130 [ 592.466150][T12233] __msan_chain_origin+0x50/0x90 [ 592.471099][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.476574][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.481260][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.486031][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.490889][T12233] do_syscall_64+0xad/0x160 [ 592.495402][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.501292][T12233] [ 592.503621][T12233] Uninit was stored to memory at: [ 592.509355][T12233] kmsan_internal_chain_origin+0xad/0x130 [ 592.515080][T12233] __msan_chain_origin+0x50/0x90 [ 592.520155][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.525632][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.530320][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.535105][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.539970][T12233] do_syscall_64+0xad/0x160 [ 592.544488][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.550398][T12233] [ 592.552732][T12233] Uninit was stored to memory at: [ 592.557778][T12233] kmsan_internal_chain_origin+0xad/0x130 [ 592.563515][T12233] __msan_chain_origin+0x50/0x90 [ 592.568482][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.573963][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.578654][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.583434][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.588392][T12233] do_syscall_64+0xad/0x160 [ 592.592909][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.598797][T12233] [ 592.601125][T12233] Uninit was stored to memory at: [ 592.606198][T12233] kmsan_internal_chain_origin+0xad/0x130 [ 592.612112][T12233] __msan_chain_origin+0x50/0x90 [ 592.617237][T12233] __copy_msghdr_from_user+0x4e1/0xc20 [ 592.622710][T12233] __sys_sendmmsg+0x638/0xfd0 [ 592.627399][T12233] __se_sys_sendmmsg+0xbd/0xe0 [ 592.632264][T12233] __x64_sys_sendmmsg+0x56/0x70 [ 592.637133][T12233] do_syscall_64+0xad/0x160 [ 592.641670][T12233] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 592.647557][T12233] [ 592.649888][T12233] Local variable ----msg_sys@__sys_sendmmsg created at: [ 592.656832][T12233] __sys_sendmmsg+0xbb/0xfd0 [ 592.661432][T12233] __sys_sendmmsg+0xbb/0xfd0 07:17:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x5000000) 07:17:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c2b0100, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:12 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab07, 0x0) 07:17:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x2, 0x0, 0x0) 07:17:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f00000000c0)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000040)="0cd355f8d2209ed403e4ffab83f67c9f3f", 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x18) 07:17:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x1000) [ 593.332958][T12263] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:12 executing program 4: r0 = socket(0x22, 0x2, 0x2) accept(r0, 0x0, 0x0) 07:17:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x54000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0xfffff7c9, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x72b800, 0x80}, 0x18) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, 0x11, 0x4, 0x3, 0x70bd25, 0x25dfdbff, {0x2, 0x0, 0x5}, [@typed={0x8, 0x6e, 0x0, 0x0, @ipv4=@broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20048014) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x57e}, &(0x7f0000000080)=0x10) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x99, 0x2) dup2(r4, r0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 07:17:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:17:12 executing program 5: bpf$MAP_CREATE(0x1e, 0x0, 0x0) [ 593.745150][T12274] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:13 executing program 4: r0 = socket(0x2, 0x3, 0x101) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@txtime={{0x18}}], 0x18}, 0x0) 07:17:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x6000000) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5e000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:14 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) 07:17:14 executing program 1: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x60c800, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000001c0)={0x13a, 0x2000}) r2 = socket(0x1e, 0x5, 0x7fffffff) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000040)=""/108, &(0x7f00000000c0)=0x6c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000200)={0x1d, "9e8dbb36bc0bc7a39b7970f4c829f9c5adebc18912daacc6c4c6de31b5"}) 07:17:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000030003b05000000000000000000000000500001004c000100090001006d706c7300000000200002801c000280"], 0x64}}, 0x0) 07:17:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)) [ 595.071086][T12303] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 595.081210][ T8714] Bluetooth: hci3: command 0x0406 tx timeout 07:17:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0xb, 0x1, 0x8001) socket(0x0, 0x0, 0x0) 07:17:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000280)) 07:17:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)="74d978e60eb0a1e3", &(0x7f0000000040)="ffaef0bbd126db1df7c794e1c2e3044f7d8b1d04c538dbe00e085e39ab76000001005edb3055eea67c5bae3d551c7957cfb50fbf22c34ec5e3146a862b60d955766410918bb04be3248f57618ceda7bbe9973af0636ffef5054de61bcd0f1776dfddb25e270c445deaefbddd0a1379972c4a", 0x42, 0x1, 0x4}, 0xffffffffffffffb2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f00000001c0)="d3", &(0x7f0000000280)=""/120}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x80, &(0x7f0000000180)=0x1) 07:17:14 executing program 5: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0xa4c129f4fcc0e1c1) 07:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 595.677451][T12318] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 07:17:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7000000) 07:17:15 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = signalfd(r0, &(0x7f0000000040)={[0x9]}, 0x8) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "d68f31", "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"}}, 0x110) 07:17:15 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc004500a, 0x0) 07:17:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 07:17:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 596.742513][T12338] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:16 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7351f5e4"}}) 07:17:16 executing program 5: fsopen(&(0x7f00000000c0)='rpc_pipefs\x00', 0x0) 07:17:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x6e1, 0x2a, "0a41b815a9668ee2befd55b13236249a1d203913c9302bae0618da5fd231a81bb1d5aa7315a04c2a7a00"}, 0x32) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r2, &(0x7f0000000200)={0x0, 0x3, 0x0, @thr={&(0x7f0000000080)="5071330d58bc343b96f99e4e706f560e873f24780495a79da310ab0045b9f888b4d28e8e2139cdaeb864ea9eb58151f9deaef4ff7e8fd34321d4b225ed25d6f4c6d1b3c188e011108e35f4591606ad07c5a607555d56902681c8", &(0x7f0000000140)="89ed986eaca310d460e781380e205943d5d538806dc13940f164622595daeb5d478c2d7a8815ccade4929f44ef627c1e05f6bbfcaff750979b0eb9bbabc11c5ba7e358db7174e785b08cdca326ae059b93196a61fc4f8617ce7f5686af595a73746aaac50b0ee2bd093e06e58659914bbf4a6f4e3f88804c9e2807d45a79e0608bad48aaaea0ad2bbbf9936eb774aae9f25528bd24f8eb065f5452eee7e4e412c1da336a0c286d375396918af62c42308c"}}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}]}, 0x30}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000380)={{0x2, 0x0, @descriptor="699c47a622fbfcd2"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r5) 07:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x68000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:16 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x6, 0x0, 0xfc000000}, 0x2000008c, &(0x7f0000000240)={0x0, 0x2c}}, 0x0) bind$vsock_stream(r0, 0x0, 0x0) [ 597.364442][T12349] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 597.448440][T12353] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 597.460749][T12349] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x75, 0x0, &(0x7f0000000200)=0x300) 07:17:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x8000000) 07:17:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xa, r2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0}) 07:17:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6c000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2000, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x8, 0x2, 0x1, 0x1, 0x7, 0x80}, 0x9c) r3 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000340)={0x2, {{0x2, 0x4e23, @broadcast}}, 0x1, 0x1, [{{0x2, 0x4e22, @multicast2}}]}, 0x110) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000180)={0x59, 0x8, 0x7fffffff, 0x81, 0x1, "ebcd0b465f3aafc0f8dd811258e41c78c578cb", 0xfffffbff, 0x68}) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f00000004c0)) r5 = signalfd4(r2, &(0x7f0000000140)={[0x1]}, 0x8, 0x800) ioctl$HIDIOCGUSAGES(r5, 0xd01c4813, &(0x7f0000000f00)={{0x2, 0x1, 0x526, 0x1f, 0x1, 0x54eb}, 0x16e, [0x7, 0x8001, 0x65db, 0x5, 0x1, 0x5, 0x6, 0xec65, 0x8, 0x9, 0x1f, 0x401, 0x2, 0xcbc, 0x5, 0xffff, 0x9, 0x1ffc0000, 0x6, 0x33c, 0x3, 0x1, 0x20, 0x8, 0x0, 0x1, 0xc0, 0x6, 0xd45, 0xf7ca, 0xffff0d63, 0x6be7ad99, 0x9, 0x8081, 0x9, 0xe4a4, 0x8000, 0xfff, 0x0, 0x7fff, 0x7ff, 0xe0d, 0x8, 0x10000, 0x10000, 0x3, 0x7fffffff, 0x401, 0x2, 0x498d0e16, 0x1, 0x9, 0x2da, 0x43a, 0x7fffffff, 0x8, 0x2, 0x9c, 0x2, 0x5, 0x7, 0x5, 0x8, 0x7ff, 0x4, 0x527, 0x9, 0x7, 0x719, 0x47e, 0x3, 0x4, 0x0, 0x7fff, 0x291, 0xff, 0x3, 0x6, 0x2, 0x4, 0x2, 0x85ae, 0x1, 0x7, 0x2, 0xffffffd4, 0x5, 0x3d9, 0x7, 0x4, 0x2, 0x5, 0x2, 0xdcc6, 0x800, 0x9, 0x2, 0x4, 0x6, 0x1, 0x81, 0x8, 0x5, 0xfffffffa, 0x6, 0xfffffff9, 0x8, 0x10000, 0x7fffffff, 0x9, 0x7f, 0x3, 0x1000, 0x8, 0x401, 0x9, 0x101, 0x8, 0x3ff, 0x7fff, 0x8, 0x7, 0x2, 0x8, 0x44, 0x1, 0xa2e, 0xa21, 0x1, 0x2, 0x126e6d46, 0x9, 0x401, 0x4000, 0x6, 0x2, 0x1, 0x8, 0x9, 0x401, 0x5, 0x20, 0x7, 0x5, 0x7fffffff, 0xa00, 0xffffffff, 0x401, 0x37fd, 0x101, 0x8, 0x7, 0x8000000, 0x1, 0x4, 0x9, 0xffff, 0x1, 0x2d4b, 0xfffffbff, 0x200, 0x1, 0x3, 0x6, 0x6, 0x8, 0x1000, 0x1, 0x2, 0x0, 0x0, 0x9, 0xe5d, 0x6, 0x0, 0x20, 0x4, 0x716218b0, 0xb99, 0xb22f, 0x8, 0x2, 0x3, 0x80, 0x3, 0x7, 0x8, 0x10001, 0x54, 0x8, 0x4, 0x4000, 0x4, 0x3e74, 0xff, 0x883b, 0x8, 0x2, 0x1, 0xf448, 0xed, 0x76, 0x80000000, 0x4, 0x80000001, 0x7, 0x101, 0x10001, 0x8001, 0x9, 0x2, 0x101, 0x800, 0x3, 0x0, 0x1, 0x1ff, 0x4, 0xff, 0xffff, 0xbe, 0x76b, 0x3, 0x28b7, 0x1, 0x61, 0x7fff, 0x9, 0xfffffffb, 0x6, 0x0, 0x6, 0xff, 0x7, 0x31, 0x660a, 0x2, 0x8, 0x5, 0xba, 0x6, 0x401, 0x7, 0x400, 0x5, 0x1, 0x8001, 0x4, 0x7, 0x6, 0x82, 0x7fffffff, 0x6, 0x0, 0x6, 0x800, 0x7, 0x2, 0xc4, 0x800, 0x2, 0x84c3, 0x5, 0x3, 0x9, 0x5, 0xffffffff, 0x1, 0x7f, 0x3ff, 0x7ff, 0xf84, 0x1, 0x0, 0x4, 0xffffffff, 0x4, 0xc3, 0x80, 0x7fff, 0x4, 0xff, 0xa224, 0x3ff, 0x7, 0x0, 0x9, 0x1, 0x1, 0xb36, 0x0, 0x2, 0x3ff, 0x3, 0x4, 0xfffffacc, 0x9, 0x7, 0x81, 0x55e, 0xef, 0x877, 0x4, 0x5, 0x8, 0x8, 0xb017, 0x0, 0x5, 0x1ff, 0x7, 0x8, 0xfffffffc, 0x2, 0x4, 0x4, 0xffffff81, 0x1ff, 0x7, 0x40247bd3, 0x0, 0x6, 0x8001, 0xff, 0x0, 0x0, 0x6f4c, 0x2, 0x5, 0x5308, 0x8001, 0x2, 0xfffffffd, 0xff, 0x7, 0x0, 0xfff, 0x810, 0x800, 0x9, 0x7, 0x0, 0x8, 0xed, 0x7f, 0x7, 0x800, 0x81, 0x8000, 0x3f, 0x6, 0x2, 0x3, 0x27, 0x2e, 0x3, 0x9, 0x7f, 0x1, 0xffff, 0x3, 0x1, 0x6, 0x6b5a, 0x3, 0x7f, 0x80000000, 0xffffffff, 0x8, 0x1, 0x10000, 0x950, 0xff, 0x6b, 0x9, 0x10001, 0x8, 0xcd, 0x20, 0x5, 0x9d06, 0x6, 0x0, 0x7f, 0x80000001, 0x7f, 0x8, 0x0, 0x7, 0x4, 0x400, 0x6, 0xe18, 0x503, 0x8, 0xfffffffd, 0xe9f42e5f, 0x1, 0x7, 0x8, 0xdcb, 0x20, 0x5fb, 0x800, 0x3ff, 0xe9, 0xfff, 0x10, 0x204000, 0x4, 0x7, 0x10000, 0x81, 0x2, 0x4, 0x9, 0x94d, 0x200, 0x10000, 0xa552, 0x3, 0x6, 0x6, 0xfffffffd, 0xfffffff8, 0x4, 0x9daa, 0x8000, 0xfffffff7, 0x8, 0x800, 0x16102fe2, 0x5, 0x9, 0xfffffffc, 0x10000, 0xffffffff, 0xffff, 0x8, 0x6, 0x210c, 0x7, 0x4000, 0x1, 0x100, 0x1, 0xffffffff, 0x0, 0xff, 0x6, 0x7fffffff, 0x6, 0x5, 0x2, 0x80000000, 0x4, 0x3, 0x4, 0x7ff, 0x3fba, 0x7, 0x4, 0x1, 0x80000001, 0x400, 0xe7f5, 0x0, 0x5, 0x2135, 0x800, 0x1, 0x8, 0x1, 0x9, 0x6, 0x5, 0x3ff, 0x7ff, 0x1000, 0x3, 0x5, 0x5, 0x1ff, 0x3, 0x1f, 0x3, 0x7fff, 0x2, 0x6, 0xfffeffff, 0x101, 0x1, 0x8, 0x5, 0x9, 0x10001, 0x410, 0x7c, 0x178, 0x7, 0xc0, 0x401, 0xad, 0x10000, 0x4, 0x4, 0x1, 0x1, 0x60, 0xfd7, 0x3, 0x400, 0x6af7f40f, 0x9, 0x8000, 0x6a6d, 0x5, 0xff, 0x10001, 0x21, 0x0, 0x401, 0xfffffff8, 0x7, 0x5, 0x3, 0x800, 0x61be, 0x64c, 0xffffffff, 0x1, 0xffff7fff, 0x8001, 0x8, 0x9, 0x1ff, 0x3, 0xfffff24f, 0x8000, 0x2, 0x9, 0x7, 0x1, 0x81, 0x2, 0xfffffffd, 0x6, 0x4, 0xfcc00000, 0x5, 0x80000001, 0x1, 0x15f2, 0x2, 0x6, 0x1, 0x2, 0xfffffff7, 0x7, 0x81, 0x401, 0x3f, 0x2, 0xff, 0x8000, 0x8, 0x8, 0xffff0001, 0x7fffffff, 0x7a8, 0xeca, 0x7ff, 0x6, 0x3, 0x20, 0x4, 0x0, 0x7f, 0x7ff, 0x2, 0x5, 0x1f, 0x0, 0xe8, 0x200, 0x1, 0x80, 0x401, 0x5, 0xffff, 0x6dba, 0x6, 0x1ff, 0x4, 0xeb, 0x5, 0x31b, 0x400, 0xda3, 0x9d, 0x7, 0x200, 0xe76c, 0xffffffff, 0x40, 0x100, 0x1f, 0x8000, 0x1d85, 0x6, 0xfffffff9, 0x2, 0x6, 0x10, 0x21, 0x1, 0x2c, 0x7fffffff, 0xfffff8d1, 0xf8c4, 0x101, 0x2, 0xcfd4, 0x3ff, 0xbb7c, 0x100, 0x5, 0x5, 0x3, 0x6, 0x1, 0x7ff, 0x200, 0x3f, 0x2, 0x2, 0x7, 0x8, 0x100, 0x6, 0x8, 0x2, 0x0, 0x5, 0xff, 0x1, 0x79, 0x200, 0x80000001, 0x8, 0x20, 0x1, 0x0, 0x2, 0x7, 0x3ff, 0x0, 0x20, 0x100, 0x9, 0x4282, 0x9, 0x0, 0x1000, 0x9, 0x4, 0x4, 0x7fff, 0x992, 0x3ff, 0x4, 0x4, 0x8, 0x10001, 0x5, 0xfffff800, 0x55, 0x4, 0x3, 0xffffff81, 0x7, 0x3, 0x8000, 0x8000, 0x6, 0x5, 0x200, 0x7fffffff, 0xb45c, 0x1d468eba, 0x3, 0x1, 0xb1b6, 0x2ee, 0x4, 0x1, 0x0, 0x4ae8, 0x8, 0x1, 0x80000000, 0x101, 0x1, 0x9, 0x401, 0x3f, 0x9, 0xfcc9, 0x7, 0xd40, 0x1, 0xffff8000, 0x7fffffff, 0x1, 0x1000, 0xd694, 0x2f9, 0x10001, 0xa181, 0x18, 0x9, 0x3, 0xfffffff7, 0x10001, 0x3ff, 0x3f, 0x3, 0x401, 0xfa, 0x7f, 0xffff, 0x8, 0x8000, 0xfffffffd, 0x1800000, 0x400, 0xfffff800, 0x4, 0x100, 0x1800000, 0x7fff, 0x10000, 0x8, 0x0, 0x2, 0x9, 0x6, 0x0, 0x9, 0x400, 0x47, 0x9, 0x10001, 0x7, 0x79a, 0x401, 0x8001, 0x1000, 0x6, 0x7, 0x1, 0x8001, 0x0, 0x3, 0x1c000000, 0x8, 0xfffffffa, 0x5b2, 0x0, 0x8000, 0x6, 0x9, 0x1, 0x7, 0xf32, 0x6, 0x9, 0x5, 0x8, 0x5, 0xfffffdc5, 0x5, 0x8, 0x3, 0x5f, 0x40, 0x1635, 0x1000, 0x93c7, 0x3, 0x1, 0x5, 0xa5b3, 0x0, 0x800, 0x7, 0x1, 0xfffffffc, 0x1, 0x9, 0x3, 0x2, 0x3, 0x6, 0x2, 0x5, 0x5, 0x7, 0x2, 0x1, 0x142b3f8b, 0xae2f, 0x5, 0x5b4, 0x3ff, 0x803, 0x8, 0x4, 0x8, 0x9, 0x71b, 0x8, 0x3, 0x3, 0x200, 0x1, 0x4, 0xff, 0x3, 0x5, 0x1, 0x7, 0x7ff, 0xfffeffff, 0x100, 0x5, 0x0, 0xffff, 0x6, 0x1, 0x2, 0x9, 0x7, 0x4, 0x1, 0x8, 0x7, 0x2, 0x2000000, 0x7fffffff, 0x70fe28fb, 0x3, 0x7, 0xffff, 0x9, 0x6, 0x1f, 0x7, 0x1, 0x0, 0x5, 0x80000001, 0x7, 0xec2e, 0x80, 0x7, 0x3ff, 0x9, 0x80000000, 0x1, 0x3, 0x40, 0x4, 0xfffffffa, 0x58, 0x80000001, 0x101, 0x0, 0x8, 0x1, 0x4, 0x80000000, 0xf815, 0x7f80000, 0x800, 0xfffffffd, 0x8000, 0x5, 0xffff, 0x3, 0xfff, 0x1, 0x4, 0x8, 0x3, 0xe62, 0x1ff, 0x4, 0x8, 0x4, 0x89, 0x1ff, 0x80000000, 0x1, 0xb64, 0x1, 0x1, 0x877, 0x6, 0x80, 0x296fc820, 0x7ff, 0x7cf8, 0xffffffff, 0x80000000, 0x200, 0x0, 0x6, 0x3, 0x3, 0x0, 0x9234, 0xffffffff, 0x0, 0x5, 0x4, 0x10000, 0x7, 0x2ea00000, 0x7, 0x900, 0xe1, 0x5, 0x3, 0x7, 0x3, 0x9, 0x3, 0x7, 0x7, 0x3, 0x20, 0x1, 0x1, 0x1, 0x7, 0x8, 0xffffffff, 0xfff, 0x3, 0x5, 0x7, 0x9, 0x0, 0xfff, 0x16, 0x2, 0x3, 0x9, 0xa6, 0x0, 0xff, 0x6, 0x2, 0x8, 0x5, 0x7, 0x7, 0x3, 0xa9b, 0x5, 0x8, 0xec137b7b, 0x74, 0xc2b6, 0x5, 0x8001, 0x6, 0x2, 0x6, 0xffff, 0x0, 0x0, 0x3ff, 0x7, 0x7, 0x4, 0x400, 0x1f, 0x6, 0xffffff80, 0xff, 0x3b1, 0x1000, 0xaba7, 0x9, 0x5, 0x401, 0x4, 0x26, 0x0, 0x0, 0x1f, 0x5, 0x8, 0x8, 0x5, 0x1, 0x8, 0x3, 0x3, 0x100, 0x6, 0xdf5, 0xff, 0x7ff, 0x81, 0x81, 0x2, 0xfff, 0x6a40, 0x3, 0x1, 0x681]}) 07:17:17 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000000)) 07:17:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) [ 598.580537][T12374] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x74000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:18 executing program 4: r0 = socket(0x2, 0x3, 0x101) recvmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2000) 07:17:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100001f, 0x80cc, 0x3, 0x408}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)) 07:17:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x894b, &(0x7f00000003c0)) [ 599.284840][T12391] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:18 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x80002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r3, &(0x7f00000001c0)="e85811e48894d1b5ba5bd0698864", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 07:17:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x9000000) 07:17:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:19 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x8936, 0x0) 07:17:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x9, 0xcc, 0x803, 0x0, 0xffffffffffffffff, 0x10000000, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8080, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x6, 0x81, 0x6}) 07:17:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 07:17:19 executing program 4: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x38, 0x0, 0x0) [ 600.423794][T12417] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:20 executing program 4: r0 = socket(0x29, 0x80002, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)=ANY=[], 0x2b0}}, 0xc040) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:17:20 executing program 5: prctl$PR_SET_MM(0x16, 0x2, &(0x7f0000ffc000/0x1000)=nil) 07:17:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)) 07:17:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)='\b', &(0x7f0000000280)=""/108}, 0x20) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080), 0x4) [ 600.981750][T12431] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x14, r1, 0x711, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:17:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xa000000) 07:17:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x110, 0x0, 0x0, 0x0, 0x140, 0x230, 0x258, 0x258, 0x230, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x9, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@private0, @mcast2, [], [], 'gretap0\x00', 'vlan0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "9ced"}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 07:17:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88470000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:21 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x2, 0x0) 07:17:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) preadv(r1, &(0x7f0000001480)=[{&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000140)=""/209, 0xd1}, {&(0x7f0000000340)=""/137, 0x89}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/84, 0x54}], 0x5, 0x9, 0xfffffffb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:21 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000000)=0xfffffffffffffe66) [ 602.137680][T12450] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 602.153492][T12451] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 07:17:21 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x10d, 0x0, &(0x7f0000000080)=@srh, 0x8) 07:17:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'bridge0\x00', @ifru_ivalue}) 07:17:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88480000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x61, 0x61, 0x3, [@ptr={0x1, 0x0, 0x0, 0x2, 0x5}, @enum={0xc, 0x3, 0x0, 0x6, 0x4, [{0x6, 0xbfb700}, {0x4, 0x7ff}, {0xa, 0x4461}]}, @datasec={0xe, 0x3, 0x0, 0xf, 0x1, [{0x3, 0x7ff, 0x4}, {0x4, 0x0, 0x4}, {0x2, 0x4, 0xfa3}], "83"}]}, {0x0, [0x5f]}}, &(0x7f0000000140)=""/79, 0x7f, 0x4f, 0x1}, 0x20) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f00000001c0)=0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 602.714938][T12466] bridge0: mtu less than device minimum [ 602.799194][T12468] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:22 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 07:17:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xd21f554) 07:17:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x40045568, 0x0) 07:17:22 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 07:17:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x30, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffc, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000b40)={0xa0000008}) fsetxattr$security_capability(r3, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8001, 0x806}, {0xc2, 0x5}], 0xee00}, 0x18, 0x3) recvmsg$can_raw(r2, &(0x7f00000011c0)={&(0x7f0000000c80)=@nl=@unspec, 0x80, &(0x7f0000001100)=[{&(0x7f0000000d00)=""/158, 0x9e}, {&(0x7f0000000dc0)=""/250, 0xfa}, {&(0x7f0000000f00)=""/8, 0x8}, {&(0x7f0000000f40)=""/151, 0x97}, {&(0x7f0000001000)=""/59, 0x3b}, {&(0x7f0000001040)=""/185, 0xb9}], 0x6, &(0x7f0000001180)=""/16, 0x10}, 0x40000006) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x778, 0x0, 0x558, 0xffffffff, 0x1d0, 0x0, 0x6a8, 0x6a8, 0xffffffff, 0x6a8, 0x6a8, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x16, 'system_u:object_r:userio_device_t:s0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x80000000, [0x5], 0x2, 0x2, 0x6, [@private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @dev={0xfe, 0x80, [], 0x38}, @mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x28}, @dev={0xfe, 0x80, [], 0x29}, @mcast1, @mcast1, @local, @private1, @mcast1, @mcast2, @private0={0xfc, 0x0, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}], 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x3, @ipv6=@private1={0xfc, 0x1, [], 0x1}, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @port=0x4e23, @port=0x4e23}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"fdb5", 0x1}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x6, 0x5, 0x0, [0x8, 0xff, 0x43dc, 0x81, 0x6, 0x8, 0x81, 0x6, 0x6, 0xa66, 0x2b, 0x7, 0x9, 0x2, 0x6, 0x200], 0xb}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x4, @ipv6=@mcast2, @ipv6=@dev={0xfe, 0x80, [], 0x22}, @port=0x4e23, @gre_key=0x6}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffffff, 0xff, 0xff, 0xffffffff], 'caif0\x00', 'veth1_macvtap\x00', {0xff}, {}, 0x3a, 0xff, 0x2, 0x8}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0xc0, 0x4], 0x3ff, 0x2, 0x2}}, @common=@srh={{0x30, 'srh\x00'}, {0x33, 0x1, 0x5, 0x4, 0xd71, 0x1200, 0x400}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv4=@rand_addr=0x64010102, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e22, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7d8) 07:17:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88a8ffff, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) [ 603.748949][T12487] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 07:17:23 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0xc0045009, 0x0) 07:17:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x7c, 0x0, 0x0) 07:17:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x95090000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xf000000) 07:17:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) [ 604.392456][T12502] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x11, 0x68, 0x400600, 0x4) 07:17:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x96090000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x8402) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000440)=0x10) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x341880) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000340), &(0x7f0000000380)=0x4) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x608400, 0x1, 0x1a}, 0x18) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000000180)) 07:17:24 executing program 2: prctl$PR_GET_UNALIGN(0x1c, 0x0) 07:17:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) semop(0xffffffffffffffff, 0x0, 0x0) 07:17:24 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0x4, 0x0, "f6e58c961a62ba2ef0d5d4f5a489beedc7bdc158d2d599e6baaa28fc1de5138f"}) [ 604.971292][T12514] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9effffff, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x3fa, 0x9, 0x1c, 0xff], 0x4, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x78) 07:17:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, 0x0) 07:17:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) [ 605.568413][T12528] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x10000000) 07:17:25 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 07:17:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3ff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000080)={0x800, 0x20, 0xd3, 0x9}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000340)={"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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, 0x5, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x4000004) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f00000000c0)="fa1fd0f5edba250768713bc0adb6f06460cf49987742888d2751f0ea6ff681de8b199950dee15fd79b150152e9f99db07486d97ab0adb8b2", &(0x7f0000000140), &(0x7f0000000180)="5f0034babd7ba566d5dd28b2e11d1b1b1b600feb658416c10277b82e675450dcd11b1d4cfb14216d0c9ec78c942e5f6552ffc7e24bc86dd523babe8c040f3166bef76bc501f9e443d732ea3458cfcc814ff37436", &(0x7f0000000740)="82a69eec7d097f81d4939dff0169cc634e789d17b7e3d6d5a4627d3d706fc4833cfd74984a1b9a5cc54985a051908dedb575bdaf719dc92b599157bd1e989e047ab9d12269b2e067ef7924da7c4d966fa04903dfb7f8e51a193445db465e361a7ec378ab091666dca863b783e6c72209c370b9ea03ac34cb2d866a95eb0b3f2e20157f2467e0985775453876eb1457a2dbab7d7f2b8724b38955d2fc9b71eb08231d8b80f6dc8a9d19211cf1f9ab55a65235a5862fd9010f5dc96b5c1dff5c5344ca4b920623", 0x3, r2, 0x4}, 0x38) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r2) 07:17:25 executing program 2: r0 = socket(0xa, 0x1, 0x106) sendmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 07:17:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xaa030000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000000040)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 606.487877][T12543] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:26 executing program 4: bpf$PROG_LOAD(0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:17:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x64, 0x0, 0x0) 07:17:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb4d40200, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000280)="b89efcfe0ffbcbc465527363596059280347daceb30efc6121a171b6c03ab436841ec99f6cc82d4202165173f5ad447c5e7475d070b444d7e33b53a5ed31ce9dcb8cd38e96434d48bdd8ec7f0fa0f6e5c83f069b3ef259d2b72daae9177a60edded9c07a36dcf782b99d07532f3dca55e61ddf981685142b8aa9614cbe801545acea", 0x3f, r0}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000000c0)=0x10000, 0x4) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f00000001c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0x1, &(0x7f0000000240)="d3", &(0x7f0000000040)=""/102}, 0x20) [ 607.187057][T12556] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:26 executing program 5: prctl$PR_GET_UNALIGN(0x17, 0x0) 07:17:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 07:17:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x10000120) 07:17:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x5}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000000c0)="7dd8b7375589123f5adc04f888ca", 0x36}], 0x1}], 0x1, 0x0) 07:17:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080)=0xac51, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000040)="9e16e0c48a50712cc03cd3", &(0x7f0000000280)=""/109}, 0x20) 07:17:27 executing program 5: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 07:17:27 executing program 4: r0 = socket(0x2, 0x3, 0x4) bind$l2tp(r0, 0x0, 0x0) [ 608.231417][T12573] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000022c0)={'vxcan0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 07:17:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xefffffff, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0x400, 0x3}, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000040)={0x2, 0x0, 0x6, {0x4, 0x9}, 0x5, 0x3ff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) 07:17:27 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x9}, 0x40, 0xffff, 0x7, 0x0, 0x400, 0x6e6, 0xffdf}, 0x0, 0xb, r0, 0xa) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') recvmsg(r1, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 07:17:27 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x60}}, 0x0) [ 608.813309][T12589] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:28 executing program 4: r0 = io_uring_setup(0x5220, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8040, 0x0) ioctl$TUNSETOWNER(r1, 0xc028660f, 0x0) [ 609.422104][T12581] not chained 80000 origins [ 609.426771][T12581] CPU: 0 PID: 12581 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 609.435455][T12581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.445525][T12581] Call Trace: [ 609.448847][T12581] dump_stack+0x21c/0x280 [ 609.453207][T12581] kmsan_internal_chain_origin+0x6f/0x130 [ 609.458948][T12581] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 609.464996][T12581] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 609.471082][T12581] ? sched_clock_cpu+0x65/0x8e0 [ 609.475978][T12581] ? kmsan_get_metadata+0x116/0x180 [ 609.481202][T12581] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 609.487040][T12581] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 609.493153][T12581] ? kmsan_get_metadata+0x116/0x180 [ 609.498374][T12581] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 609.504217][T12581] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 609.510321][T12581] ? kmsan_get_metadata+0x116/0x180 [ 609.515545][T12581] ? kmsan_set_origin_checked+0x95/0xf0 [ 609.521202][T12581] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 609.527302][T12581] ? _copy_from_user+0x221/0x330 [ 609.532285][T12581] ? kmsan_get_metadata+0x116/0x180 [ 609.537509][T12581] __msan_chain_origin+0x50/0x90 [ 609.542467][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.547983][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.552708][T12581] ? __msan_poison_alloca+0xf0/0x120 [ 609.558190][T12581] ? ktime_get_ts64+0x79f/0x8d0 [ 609.563082][T12581] ? kmsan_copy_to_user+0x81/0x90 [ 609.568127][T12581] ? _copy_to_user+0x203/0x2b0 [ 609.572915][T12581] ? kmsan_get_metadata+0x116/0x180 [ 609.578136][T12581] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 609.583961][T12581] ? kmsan_get_metadata+0x116/0x180 [ 609.589182][T12581] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 609.595030][T12581] ? __prepare_exit_to_usermode+0x16c/0x560 [ 609.600943][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 609.605729][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 609.610601][T12581] do_syscall_64+0xad/0x160 [ 609.615120][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.621027][T12581] RIP: 0033:0x45d5b9 [ 609.624924][T12581] Code: Bad RIP value. [ 609.628994][T12581] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 609.637417][T12581] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 609.645408][T12581] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 609.653403][T12581] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 609.662610][T12581] R10: 0000000010000120 R11: 0000000000000246 R12: 000000000118cf4c [ 609.670596][T12581] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 609.678592][T12581] Uninit was stored to memory at: [ 609.683662][T12581] kmsan_internal_chain_origin+0xad/0x130 [ 609.689422][T12581] __msan_chain_origin+0x50/0x90 [ 609.694390][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.700911][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.705693][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 609.710466][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 609.715338][T12581] do_syscall_64+0xad/0x160 [ 609.719859][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.725748][T12581] [ 609.728111][T12581] Uninit was stored to memory at: [ 609.733152][T12581] kmsan_internal_chain_origin+0xad/0x130 [ 609.738882][T12581] __msan_chain_origin+0x50/0x90 [ 609.743834][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.749314][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.754014][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 609.758796][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 609.763662][T12581] do_syscall_64+0xad/0x160 [ 609.768186][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.774080][T12581] [ 609.776413][T12581] Uninit was stored to memory at: [ 609.781462][T12581] kmsan_internal_chain_origin+0xad/0x130 [ 609.787200][T12581] __msan_chain_origin+0x50/0x90 [ 609.792152][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.797802][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.802502][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 609.807287][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 609.812158][T12581] do_syscall_64+0xad/0x160 [ 609.816682][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.822572][T12581] [ 609.824904][T12581] Uninit was stored to memory at: [ 609.829956][T12581] kmsan_internal_chain_origin+0xad/0x130 [ 609.835699][T12581] __msan_chain_origin+0x50/0x90 [ 609.840657][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.846131][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.850829][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 609.855723][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 609.860592][T12581] do_syscall_64+0xad/0x160 [ 609.865111][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.870997][T12581] [ 609.873327][T12581] Uninit was stored to memory at: [ 609.878374][T12581] kmsan_internal_chain_origin+0xad/0x130 [ 609.884102][T12581] __msan_chain_origin+0x50/0x90 [ 609.889050][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.894543][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.899317][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 609.904091][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 609.908979][T12581] do_syscall_64+0xad/0x160 [ 609.913522][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.919418][T12581] [ 609.921755][T12581] Uninit was stored to memory at: [ 609.926817][T12581] kmsan_internal_chain_origin+0xad/0x130 [ 609.932549][T12581] __msan_chain_origin+0x50/0x90 [ 609.937513][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.942983][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.947673][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 609.952450][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 609.957329][T12581] do_syscall_64+0xad/0x160 [ 609.961850][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 609.967766][T12581] [ 609.970100][T12581] Uninit was stored to memory at: [ 609.975143][T12581] kmsan_internal_chain_origin+0xad/0x130 [ 609.980879][T12581] __msan_chain_origin+0x50/0x90 [ 609.985836][T12581] __copy_msghdr_from_user+0x4e1/0xc20 [ 609.991402][T12581] __sys_sendmmsg+0x638/0xfd0 [ 609.999754][T12581] __se_sys_sendmmsg+0xbd/0xe0 [ 610.004536][T12581] __x64_sys_sendmmsg+0x56/0x70 [ 610.009398][T12581] do_syscall_64+0xad/0x160 [ 610.013923][T12581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 610.019807][T12581] [ 610.022136][T12581] Local variable ----msg_sys@__sys_sendmmsg created at: [ 610.029088][T12581] __sys_sendmmsg+0xbb/0xfd0 [ 610.033695][T12581] __sys_sendmmsg+0xbb/0xfd0 07:17:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x11000000) 07:17:29 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x5}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000000c0)="7dd8b7375589123f5adc04f88847", 0xe}], 0x1}], 0x1, 0x0) 07:17:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) 07:17:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:29 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=@alg={0xe0, 0x10, 0x0, 0x0, 0x0, {{'ctr(aes-aesni)\x00'}}}, 0xe0}}, 0x0) 07:17:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETDEVINFO(r0, 0x89e0, &(0x7f00000001c0)) [ 610.759666][T12613] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:30 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x5}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000000c0)="7dd8b7375589123f5adc04f89e5b", 0xe}], 0x1}], 0x1, 0x0) 07:17:30 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=@abs={0x0, 0x8, 0x9}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000000c0)="7dd8b7375589123f5adc04f89e5b40df956b9db3", 0xd0}], 0x1}], 0x1, 0x0) 07:17:30 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000100)=""/4096, 0x3) 07:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfc000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 611.334522][T12627] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8954, 0x0) 07:17:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x20010010) 07:17:31 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 07:17:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfe80ffff, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 07:17:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x20, 0x7, 0x4}, &(0x7f00000000c0)=0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:31 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local, 0x9}], 0x1c) [ 612.485957][T12645] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @private1, 0x7, 0x1e0e, 0xa023, 0x400, 0x8, 0x10}) 07:17:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, 0x0, 0x0) 07:17:32 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x791084, 0x0) 07:17:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfec0ffff, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 613.070169][T12662] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:32 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x1263, 0x10001) 07:17:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x1f, 0xca, 0x3}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r6}}}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r3, 0x2f, 0x7f, 0x6, 0x2, 0x1d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @private=0xa010102}, 0x80, 0x1, 0x9, 0xcf5}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) nanosleep(&(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)) 07:17:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x28000000) 07:17:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xff000000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:32 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="10000000230001"], 0x14}}, 0x0) [ 613.560187][T12672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_data=0x0}) [ 613.611085][T12677] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 07:17:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x16, 0x0, &(0x7f0000000140)) 07:17:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x5a470cec}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffff0000, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x8008af26, &(0x7f0000000140)) 07:17:33 executing program 2: r0 = socket(0xa, 0x6, 0x0) bind$l2tp(r0, 0x0, 0x0) [ 614.339085][T12697] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:33 executing program 5: r0 = socket(0xa, 0x3, 0x7) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x1, 0x0, 0x300) 07:17:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x2001f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) socketpair(0x3, 0x800, 0x7, &(0x7f0000000080)) 07:17:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x30000000) 07:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffff80fe, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xa, 0x0, "f6e58c961a62ba2ef0d5d4f5a489beedc7bdc158d2d599e6baaa28fc1de5138f"}) 07:17:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 07:17:34 executing program 5: r0 = io_uring_setup(0x4e35, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x11, r0, 0x8000000) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) 07:17:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) [ 615.566824][ T8714] Bluetooth: hci4: command 0x0406 tx timeout [ 615.642454][T12720] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffa888, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:35 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000100)={0x0, "4b323121883518390b68aea7720c6af0"}) 07:17:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1f, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0), 0x3f, r0}, 0x38) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000240)="d3", &(0x7f0000000280)=""/113}, 0x20) 07:17:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2, 0x14, 0x0) 07:17:35 executing program 5: r0 = socket(0xa, 0x3, 0x7) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x48, 0x0, 0x0) [ 616.090224][T12733] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffc0fe, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 616.669884][T12750] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x3f000000) 07:17:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2, 0x4020032, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r2 = io_uring_setup(0x4e35, &(0x7f0000000080)) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000005, 0x11, r2, 0x8000000) 07:17:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getpeername(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x80) 07:17:36 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000001b80)={'ip_vti0\x00', 0x0}) 07:17:36 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x1) read$qrtrtun(r0, 0x0, 0x0) 07:17:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 617.384025][T12761] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) msgsnd(0x0, &(0x7f0000000080)={0x1}, 0x8, 0x0) 07:17:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 07:17:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 07:17:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 617.897742][T12769] input: syz0 as /devices/virtual/input/input7 [ 618.058807][T12783] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 07:17:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x40000000) 07:17:38 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "d3c8fe502ec68cbbb4984a7d7cc0abc09828a55903f0a7c7ffe5a476199cb7b0867955bec00ba4fcc61d50b5a7265815e4d860b158ab73abda32ba969acc18ac66798b299fb563e0ec69612f4f02992dfce7746a3ce2a074e991a7a6b2083a5f8599593e11a7f0d658d7ce37b24d5d35a969ad9f89793c729ce0d9c165670959f784604e35ccbdde3b69733c3faaf990b0b09ac5bcc04e0aa757c7e62d3eb47041ff3f864afa9b5ddec11480351bd5fe933cb51da86d0d54cb062250b2bad2f35e6f4e5c016f1dd8f77f07b02bb6759b41a471a799f03b976638f7453ac10e7ef8a34d18ea87f53d30cef5dd6be7488d82609159abcb1ac00e900d81e3b875a85648a2c8a53da182bef0588ac622c5b7785b464de2f91299795ea451a28ebdef03587d5bf1af0a9164bed18e035cebc6746b6b29ca586733f0747a2a119fd33c341ee6618839cedb7dc5fabb7ab2871b9e4ec62bf2e5e6e8a18067583d143ea2cc925380224b030c0338a20caf09d423d7a9af830f7b37d5247b67766c6da38f0e813ef57675a94990a3e97930534dad933e84c222b773272cbbf77aff876d2f6095931b48056043bf259c5148700338dcb5671abedd2663e306005760b91d6ec1e282fa748f77a6e91b08d7d37cafb3aceb082048bc1ccdab966d2b6faa9cd516842718ae5cf80e5e5f6f4f76ae4152f31bf71afae3a01f162525cc03c383481ae7e2dfee820e7b9faaeec69293fc8686a289155ccbd9e9062c152a4ec06451e8ca45161a3fd55381bd5d9eee7a3b369a2bff0371176efb585b81071feefaea5f653dc5cdb0ce9f9f5d4621e886159c61711d3d1397a2e68e41092b982eeb5be49d9ff4f27ea19a81ecfde418e9d5d6ca72eb5671ca1303f2a7aebba967ba5b9d2d67708fb378fef275310e9cc48387676e3397a0ea20837b4b3983454900b4261e672477869860918deb477d99b56916d500cffee97949d567cb4e5982cf88d236f479c2afb37e3bb13db3a5beefc6d86f810c74b1011386c3dc6d3edcd5a6370c3a3eed059a58371ed3acd5693a4c86b14ae4d9fc66a06626469d8d2b1f835232a1411596407ee12ba65be8d8c21685d0048b4dfcd6da82c2fba18164875bf5d5ff8a857aa4d0690edc40e1c45ba6f55a71de0655d63c8c79039860fcf934d9e844e98a67559ec94d38ecee677b7d4bf1bee991e771dd30addf29d95e2e6ce4033ac37ab41960d7e6cbcf4d5ee663b72aea81ee04171bf9253da073d6d8d92f48cddc057c5c78c1c336b218942d2ec6085631c9f6e669736d9f43ad7000b7a64ed0bcd16fc69d497607b435cd649e02ed4a5a095e6e39e0f9e6295bbb3b81fb6956231b01f57d8277737b572ea6a63282ba03f4fa84d8faa227aa21484dfe481764f8811dfa92b7703c0dc08c8a69e5bccf5cf6612dc6142e98d33442989be219cd93ea394026c502778f0d9063fb39ba4d601e3cfa2385e2820614054784f908ca791ac4a2c0f58a99ce1d30173347fef64746a2484f67d6394beb7d99712b1d731f3bff64359cfcc87946a14fec4fd1033fcd2b876bc4ef1a3bb071b095652ed0ad6c9f6310871f7371bdd6e4b40e6d19968f549e208dec111a8fb2afcf2dfc4005c0c45799d856c42b1bae0c73042f4b3ff47477b4d343ca55a0137f8c9304ce24e2979686c7ba8f87c9c30c6129c38be454745655de52a19fe32028493ca1e23dd8abf8f025deddff12319206f4e6c0c7ed2f05e72530331de2128943d49af249b76df9774d2bb0c46ea4d0b56d7bae04e3a2a175def1f38256c040b1884de047e28ec1bf54ff76166ce9abaf70e2e8cb7c6383168d9150d112dc1936322d33100fd2bb35d5c39627c404cb1ff37b143e2b1cd82983d1f8d8abf3d74f40813ce34ce0fa806d3a830eb425c91f2375024c1ca2a0ca5ce29955a46625a11ff11219d50da969966a4a02147288356569ba1ea94279e6d282c0f4d54532da8a0df89e113325082e692df3deea58a4299fdb475b9700e312dbef242814e2e65c4919d6a7491340020b2fb9bd1b90cb7d51ee5f0c5375c633a6e469e6f72ff165638706986ed52d3baa21eefec983df732723d042f0c6f215637e50d6eb0ac24ec1c3c64349a7c6ab5be34bb21040504c2bcbbc3f9dd66ce5ec6e5e356f5c76033d378074a93feaebe5a6284fbb5f439ed2a7eaa551c7a1b83b28d1d1a86ba719c70504cd72e0058d010ca8ffb8834bb8ec31280a94abb5d8fc6db770120214365774965c25af8f99c0dfb864355cbd0b0fde32447aa70eae060db7514dc1ab38f008ec865dc865ccd371a6e608625e5b6c523155d0312f4b19705f075bf6813d30e3d5e34c036f716c51dd25ed7879d880543e4059828cde68b51870775c83c29dbf1646bfcc9cdfdb5535c6770032b76088e6012eb4d7301c47df2a6db0f5fa4efe5afe6f63fce5a718a140caab3d5f7efa165a378e621a4dc5b0a1ad98b1dcb32ce4949a8a9f48d98f9affe25e0ff19a01b73abafe7b0975b1835e329cd3551a4fae54d5249d277474372141d1853a8e228cf4cafe1e3c8c85894978049ce4801080959e41ed7f963b3b0364af5f8ed98ef333d2590636c11fefba88fc57e6ab35e895030bf8e188c1db5c41c76f90e55c5738fe9b8d808d423579a5e6e40aeb56c1c00539fb0d251c7aa0fcfc328e21bc8450097356f71da58382ff3e948c8f7c6104110506f2e2413563d37ae9fc526f0ef2bc7687416945fcd0fc3db8fa1564a11f3bd9efc761776a3e3a977ff8c4eadcb8e689297f7931f99ceb191f24ca795ef3ab974b417a1f5b52b2a3165fb46da89d7856367fa59beee772a5364b571c0b497f3fbdcb4840a39bfa52c251b8fa877b957e9c7b37feb8aee1c9bb580a70a8014efb0186392e6e9eeffd1a2543795c01c99c57440bde5a2e503236e9c195bafac9f83ac85e7b8353cd5877c3085052715c905750fee611260d27fd21519fd23ddb990561190cd1fffad94882b26775866c70f1e550e6f64bb8b7caadc765d00077e9867326b591f0d9e884b7b2d6fb1288a7f23736f7ee230ca315f993268af6310f015803c5a43c054bf780bdb787f5afc6dd025f99b14866e7b14170e8cc33a14b10472022aa312dba48c8d947a81bc64988f5d419c8b7ffe6d07001b07039814c56fcf11f1702fe4a748c76fcce2e25dbe364b2da26b64833e047438951f4a1e7c7a3d183c1db5feb7db79f965d64cb0c1e258160b01bf77d145f10ce414648325e78d06dc42faf14801be1f172d7b6262b1dce1959db4ee5f869249e78cc65c681fe5cad1e25da8d92b4e3d8eff2882b12888e0e1d31ec7e342befece5ecfbfcd931e098e5f4841c19982209da8c3b56a27a129c6a039cce2e63d260bb4baa0a9765598707371c3ef259cf53599bff952513f9b0ff0af576cd04c7336c9a547527887271fa53d26b31ee8886595c503745c277f2802d385c31a2b5a54d8a01a7a866c43bf5f20fd577969ec720cacf2fcc9d8a559c4f1711c4341e9a08ae55c157ad124fb9c4b33274f22d86007aadd84373a275a1174192d60409d800df342bcdc5a5e83efa31323033b6517b0d6a282831e8cd53be1918e6921b41b5983ebbd3809deb9febb37776d84aec8728d072b2d7a9ca09b048ce384b9440e51e6e0167a63c296b0c7e6545acd7cc3cf0229b46279a4b9490ca11d8e9d0ef216f3146f75bc832aa1783afd0ec2677687b6a9877112f9847c7bd40752409cb0a29883cdddca9803a5a01b7f471dc2e6185e7024ea243b3b6586a5227b4ee8a4d22933a5e848f7c03cc626c39d5551aa4c82aabc6266f8397077ad08c838e5ac335f555985fce48f27b0681dfe30a2a2bbafbf28cf84dba86aeaada833ffb6fc897b355a3f2531b4676379cc8770b1aad905547f88ea40073c668c82b0718b77c3289af30473946b1a663381294bc90ceafa6122e2d5f5730a4e2e274a11b82851d587a70485392ff807862e0bfdac35c7be2c6b1a89965a29fd183e77789ba260974266ea3f6c0cc08fabd5baf47636e0af952651a8163e0b4405fac883528c0ddd8ea3e17aa5c27f47c48c8787f2e54ed7b4f6c78bb794da194980ee0bb67bdb1adc810477ff4c8f6db3e5b57157ba2c04fb45aabf5025c893ffa20181055fac64b6800ab5062d991e5fc060b8cde7cd64ea6c2ed93acaef04b979729c23b06a0c504dda7be55781c249368af8c69e7ff8b98d0abfb394c8e4a34e4b144c575d6c49258e68055f2a3ec9c345293540ac82dd9699ca252263bec05a190aa77b401067ccf6bff9e5346319ab7b38e7214cd69cf71a73ab973ea0395dac83a091bd0574f79f2695449407a5a7812683b4d544c2417fa9eefe217923d96ff59e272b13d3973c3f7532956d1457615fd8a35d4e1b899111897d80d9ad1c265874843a335c7170b02bf5d11e6709263d9b1362b06001b27e5fd1a400c62dae3b935c692a84ecf09645b6401180b7158cd43908e2360a0ba1189a411c51489ef97fa9a11c1b65b97d5600edaef84a6f8e44c461c6191909bf6e4f2a3a2bee6d7faae4eae1c46028a1f3dc3329f1b83bda12bb671383c150c3f061c355d9ab7717a96926f3c6874792b36944e453ea6c1dfa54b5dd813359c9937ad5cf5145122dde1779e028c5df819a61e88a726daf6aa4f40dfadcca23eef97a6ce16bd1d460d52a70923022e40f02c357a6ce378e4f265c317c2e447c6acf002f41afd99748131d301aaf0176b16e4651ab45ab4a11a0673c7f936c718c46b19921ffc4d8ecc7abcbe8311ffd257ca3e3b45ac667ef555f8eab663f47762326440f45b11aee55fce8ea676496eb9e57e93a2ed21b5a716b0a8585af7686e07fa35840083fa13f34c04b49203967ade919fce20c3d1520605946327d1dcfab5154e3a9b0cdc21a52a1e06a0a93af71dd86eeb6b3765054f9bcafd88bfbd046cde58caaefc3f255fdd643a4983940107fcf873b8f1cded1c57e12496146a7c88bfd3486656b717d96c96c6d9be85fe73c89359fb1fdd0159b8c645c479f0a5c7966a1f3f509d32b0ef05e38a73619467b4cb617f6da9aff45132a2f4ad297a3dba7faf5094bcaa683c88a91bcac81c9e93ee914e4f2dc98cf901da148cbabd3c20511f55ea5f19cf087944c8a1c7b617b14a2cd7b0dc01e048258ef4b93a8ccbb442d02075a087112550392f565dcbac72de9a6c6d7aea32b31bb3be70e75e9bfc11d039ed7b971ac8eee2cc1deebc985dcb7bfb15818548c82dbd4da31c2e53eb2b7190854b1a95a93a5c7b32d39b58c7fcbfcdfee68d57d0301f22c78e38125de5d0c64ef19acce14419cd912319696ef7633c07c982b5ed00c4da03951ea518c10dfda788c7882e19987f2de9cb8b62ae58ef5e3a045df6ce285674b569f1166b523fd31a8b5008d50c474f992e68fa3685a3fdf1c8e8222841f997b368b19d116519f1e74041648e9b176ed9600e8c00bd55127462f6c5149bdfb864ffc9fb8802e2712c0f402afc8e380ca661dcc4c878fa4c95af59aeb646e707905f5de6c7084a1dbd2ea8ea6c28bc35aa66c1462025490568064b28e83480f6024dcea08ddb34e0eeabbe335e0bcb2986ccc4b6b06b85da07820be1c124aae4e159d52a7dc8c889e2fc41074b3fbd1ffbe66d8e31d8d70f7ba01280609e50f29506ff98bb57d07be4455be676a668918174b7a500d2f27bf6084b75399e1036002a139ff3f8e6361abdcfbaa193c8707e73af44e7e2d1cffa"}, 0xfffffffffffffdef) 07:17:38 executing program 2: r0 = socket(0x29, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x119, 0x1, 0x0, 0x300) 07:17:38 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x94}}, 0x81) 07:17:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffe0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$PPPOEIOCDFWD(r1, 0x5450, 0x0) [ 619.093573][T12802] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:38 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x1d, &(0x7f0000000000), 0x8) 07:17:38 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000000c0)={'netdevsim0\x00', @ifru_mtu=0x1}) 07:17:38 executing program 2: prctl$PR_GET_UNALIGN(0x26, 0x0) 07:17:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffef, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:38 executing program 4: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x11, 0x0, 0x0) [ 619.747678][T12817] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:39 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x600000000000, 0x189002) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0xffffffeb, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"07081c6e8a48d8ff0f0000000000e9ff"}}}}, 0x90) 07:17:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4ae20c60) 07:17:39 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000002a80)={&(0x7f0000002900), 0xc, &(0x7f0000002a40)={0x0}}, 0x0) 07:17:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x9) 07:17:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu}) 07:17:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:39 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', @ifru_addrs=@nfc}) [ 620.640625][T12834] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:40 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 07:17:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18}, 0x40) 07:17:40 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) unshare(0x20000) 07:17:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 07:17:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x10, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:40 executing program 4: ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000000)=0x7) r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000940)={@mcast1, @dev={0xfe, 0x80, [], 0x37}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2, 0x2, 0x400, 0x80, 0x20000, r1}) 07:17:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x50000000) 07:17:41 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x101441) write$rfkill(r0, 0x0, 0x7ffffffff000) 07:17:41 executing program 5: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001300)={0x0, @nl, @nl, @isdn}) 07:17:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0xc0, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:41 executing program 2: r0 = socket(0xa, 0x3, 0x7) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x46, 0x0, 0x0) 07:17:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x68) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000001300)) 07:17:41 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x8, &(0x7f0000000000), 0x8) 07:17:41 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0xec1, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:41 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 07:17:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x44b02, 0x0) 07:17:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x54f5210d) 07:17:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x13, 0x0, &(0x7f0000000200)=0x300) 07:17:43 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x189002) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0xffffffeb, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"07081c6e8a48d8ff0f0000000000e9ff"}}}}, 0x90) 07:17:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x33fe0, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:43 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 07:17:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) fsopen(&(0x7f0000000000)='minix\x00', 0x0) 07:17:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0xfffffffffffffffd, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x4f4000, 0x60}, 0x0) 07:17:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x8, 0x0, [{0x0, 0x0, 0x0}, {0xf763b91f61947065, 0x6b, &(0x7f00000002c0)=""/107}, {0xd000, 0x39, &(0x7f0000000200)=""/57}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x4001, 0x86, &(0x7f00000005c0)=""/134}, {0x5000, 0xba, &(0x7f0000000680)=""/186}, {0x6000, 0x56, &(0x7f0000000740)=""/86}]}) 07:17:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x58000000) 07:17:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x2000009c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:44 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x5}) 07:17:44 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)=ANY=[]}) 07:17:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x7ffff000, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:44 executing program 5: r0 = socket(0xa, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) 07:17:44 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000140)={0x2}) 07:17:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$OBJ_GET_PROG(0x1a, 0x0, 0x0) 07:17:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0xfffffdef, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x7, 0x0, &(0x7f0000000140)) 07:17:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x60000000) 07:17:45 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x80042, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5016, 0x0) 07:17:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x10, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:45 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 07:17:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) clock_getres(0x2, &(0x7f0000000000)) 07:17:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x29, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:46 executing program 2: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 07:17:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4$packet(r0, 0x0, 0x0, 0x0) 07:17:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x73, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 627.688715][T12986] not chained 90000 origins [ 627.693270][T12986] CPU: 1 PID: 12986 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 627.701944][T12986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 627.711994][T12986] Call Trace: [ 627.715284][T12986] dump_stack+0x21c/0x280 [ 627.719642][T12986] kmsan_internal_chain_origin+0x6f/0x130 [ 627.725457][T12986] ? kmsan_internal_set_origin+0x75/0xb0 [ 627.731100][T12986] ? kmsan_get_metadata+0x116/0x180 [ 627.736292][T12986] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 627.742613][T12986] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 627.748675][T12986] ? kmsan_get_metadata+0x116/0x180 [ 627.753886][T12986] ? kmsan_set_origin_checked+0x95/0xf0 [ 627.759427][T12986] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 627.765491][T12986] ? _copy_from_user+0x221/0x330 [ 627.770455][T12986] ? kmsan_get_metadata+0x116/0x180 [ 627.775662][T12986] __msan_chain_origin+0x50/0x90 [ 627.780598][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 627.786113][T12986] ? __msan_get_context_state+0x9/0x20 [ 627.791607][T12986] __sys_sendmmsg+0x638/0xfd0 [ 627.796308][T12986] ? __msan_poison_alloca+0xf0/0x120 [ 627.801615][T12986] ? ktime_get_ts64+0x79f/0x8d0 [ 627.806488][T12986] ? kmsan_copy_to_user+0x81/0x90 [ 627.811519][T12986] ? _copy_to_user+0x203/0x2b0 [ 627.816314][T12986] ? kmsan_get_metadata+0x116/0x180 [ 627.821528][T12986] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 627.827359][T12986] ? kmsan_get_metadata+0x116/0x180 [ 627.832563][T12986] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 627.838368][T12986] ? __prepare_exit_to_usermode+0x16c/0x560 [ 627.844258][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 627.849035][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 627.853894][T12986] do_syscall_64+0xad/0x160 [ 627.858409][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 627.864295][T12986] RIP: 0033:0x45d5b9 [ 627.868170][T12986] Code: Bad RIP value. [ 627.872401][T12986] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 627.880822][T12986] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 627.888785][T12986] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 627.896760][T12986] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 627.905256][T12986] R10: 0000000060000000 R11: 0000000000000246 R12: 000000000118cf4c [ 627.913217][T12986] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 627.921323][T12986] Uninit was stored to memory at: [ 627.926446][T12986] kmsan_internal_chain_origin+0xad/0x130 [ 627.932165][T12986] __msan_chain_origin+0x50/0x90 [ 627.937094][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 627.942542][T12986] __sys_sendmmsg+0x638/0xfd0 [ 627.947256][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 627.952027][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 627.956884][T12986] do_syscall_64+0xad/0x160 [ 627.961404][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 627.967277][T12986] [ 627.969592][T12986] Uninit was stored to memory at: [ 627.974782][T12986] kmsan_internal_chain_origin+0xad/0x130 [ 627.980647][T12986] __msan_chain_origin+0x50/0x90 [ 627.985583][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 627.991038][T12986] __sys_sendmmsg+0x638/0xfd0 [ 627.995707][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 628.000477][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 628.005752][T12986] do_syscall_64+0xad/0x160 [ 628.010243][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.016113][T12986] [ 628.018429][T12986] Uninit was stored to memory at: [ 628.023444][T12986] kmsan_internal_chain_origin+0xad/0x130 [ 628.029154][T12986] __msan_chain_origin+0x50/0x90 [ 628.034082][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 628.039529][T12986] __sys_sendmmsg+0x638/0xfd0 [ 628.044193][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 628.048947][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 628.053800][T12986] do_syscall_64+0xad/0x160 [ 628.058291][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.064163][T12986] [ 628.066476][T12986] Uninit was stored to memory at: [ 628.071490][T12986] kmsan_internal_chain_origin+0xad/0x130 [ 628.077209][T12986] __msan_chain_origin+0x50/0x90 [ 628.082136][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 628.087585][T12986] __sys_sendmmsg+0x638/0xfd0 [ 628.092260][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 628.097013][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 628.101872][T12986] do_syscall_64+0xad/0x160 [ 628.106385][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.112389][T12986] [ 628.114712][T12986] Uninit was stored to memory at: [ 628.119847][T12986] kmsan_internal_chain_origin+0xad/0x130 [ 628.125742][T12986] __msan_chain_origin+0x50/0x90 [ 628.130698][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 628.136147][T12986] __sys_sendmmsg+0x638/0xfd0 [ 628.140814][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 628.145654][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 628.150531][T12986] do_syscall_64+0xad/0x160 [ 628.155029][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.160899][T12986] [ 628.163214][T12986] Uninit was stored to memory at: [ 628.168228][T12986] kmsan_internal_chain_origin+0xad/0x130 [ 628.173953][T12986] __msan_chain_origin+0x50/0x90 [ 628.178882][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 628.184380][T12986] __sys_sendmmsg+0x638/0xfd0 [ 628.189073][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 628.193832][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 628.198696][T12986] do_syscall_64+0xad/0x160 [ 628.204776][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.210669][T12986] [ 628.212982][T12986] Uninit was stored to memory at: [ 628.218095][T12986] kmsan_internal_chain_origin+0xad/0x130 [ 628.223816][T12986] __msan_chain_origin+0x50/0x90 [ 628.228761][T12986] __copy_msghdr_from_user+0x4e1/0xc20 [ 628.234207][T12986] __sys_sendmmsg+0x638/0xfd0 [ 628.238885][T12986] __se_sys_sendmmsg+0xbd/0xe0 [ 628.243722][T12986] __x64_sys_sendmmsg+0x56/0x70 [ 628.248566][T12986] do_syscall_64+0xad/0x160 [ 628.253068][T12986] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 628.258938][T12986] [ 628.261250][T12986] Local variable ----msg_sys@__sys_sendmmsg created at: [ 628.268260][T12986] __sys_sendmmsg+0xbb/0xfd0 [ 628.272840][T12986] __sys_sendmmsg+0xbb/0xfd0 07:17:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x600ce24a) 07:17:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:48 executing program 5: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89e0, &(0x7f0000001b80)={'ip_vti0\x00', 0x0}) 07:17:48 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x400300}}, 0x0) 07:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:48 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x8982, 0x0) 07:17:48 executing program 4: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8918, &(0x7f0000000080)) 07:17:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:48 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:17:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x8933, 0x0) [ 629.608022][T13024] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x8, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x64000000) 07:17:49 executing program 4: prctl$PR_GET_UNALIGN(0xe, 0x0) 07:17:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 07:17:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:49 executing program 5: prctl$PR_GET_UNALIGN(0x1b, 0x0) 07:17:49 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0xfffffffffffffe6a) 07:17:49 executing program 4: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x3c, 0x0, 0x0) 07:17:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0xa, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x15, 0x0, &(0x7f00000000c0)) 07:17:49 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0xfffffffffffffffa) 07:17:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x14, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x705d14aa) 07:17:50 executing program 4: socket$inet6(0xa, 0x5, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0) 07:17:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x1278, &(0x7f0000000000)) 07:17:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x25, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) [ 631.669853][T13074] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:51 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:51 executing program 5: r0 = socket(0x1d, 0x3, 0x1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 07:17:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0a85320, &(0x7f0000000240)) 07:17:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x64, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}, 0x1, 0x0, 0x24}, 0x0) 07:17:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x78000000) 07:17:52 executing program 5: clock_gettime(0x3, &(0x7f0000000040)) 07:17:52 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040000) 07:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x300, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:52 executing program 4: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x4d, 0x0, 0x0) 07:17:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x2500, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:52 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x5}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000000c0)="7dd8b7375589123f5adc04f886dd", 0xe}], 0x1}], 0x1, 0x0) 07:17:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @rand_addr=0x64010100, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x23, 0x0, [@broadcast, @private, @multicast2, @private, @rand_addr, @local, @dev, @remote]}]}}}}}) 07:17:52 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x12, &(0x7f0000000000), 0x8) 07:17:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 634.095011][T13122] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x7f000000) 07:17:53 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x16, &(0x7f0000000000), 0x8) 07:17:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 07:17:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x15, 0x0, &(0x7f0000000140)) 07:17:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x2, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 634.571698][T13133] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000001340)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x28}], 0x1}, 0x0) 07:17:54 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:54 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x20001, 0x0) write$rfkill(r0, 0x0, 0x0) 07:17:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000000)=@can={0xa}, 0x80, 0x0}, 0x20008040) 07:17:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x3, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 635.012631][T13140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 635.296203][T13148] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:54 executing program 5: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x1a, 0x0, 0x0) 07:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x80040200) 07:17:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:55 executing program 2: r0 = socket(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) recvmsg$can_bcm(r0, &(0x7f0000002080)={&(0x7f0000001d00)=@xdp, 0x80, 0x0}, 0x0) 07:17:55 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8903, &(0x7f0000000040)={0x0, 'wg2\x00'}) 07:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x4, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) [ 636.030307][ T8714] Bluetooth: hci5: command 0x0406 tx timeout [ 636.140808][T13161] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 07:17:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:55 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000080)) 07:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x5, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x8dffffff) [ 636.647364][T13174] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:56 executing program 4: r0 = socket(0x2, 0x3, 0x101) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 07:17:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x6, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, [0xffc]}) 07:17:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) 07:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xa0050000) [ 637.162811][T13191] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) 07:17:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x7, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:56 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5008, 0x0) 07:17:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xaa145d70) [ 637.642324][T13216] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_mtu=0x531105}) io_uring_setup(0x7d7b, &(0x7f0000000080)={0x0, 0xd966, 0x8}) 07:17:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') 07:17:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x8, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xc3450000) [ 638.180532][T13233] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:57 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 07:17:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x6]}) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r3, 0xc0045005, 0xd00700) 07:17:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x9, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101480, 0x0) read$fb(r0, &(0x7f0000000300)=""/4096, 0x1000) 07:17:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xc4480000) [ 638.732079][T13253] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:58 executing program 5: r0 = socket(0x1e, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x0, 0x0, 0x0) 07:17:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xa, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x2d1}]}) 07:17:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xc8050000) [ 639.359120][T13273] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xb, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:58 executing program 5: r0 = socket(0xa, 0x3, 0x2) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 639.824943][T13287] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:17:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100706965"], 0x40}}, 0x0) 07:17:59 executing program 4: setresuid(0xee01, 0xee00, 0xee01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x416002, 0x0) 07:17:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xe0ffffff) 07:17:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 07:17:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xc, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:59 executing program 5: perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 640.250839][T13303] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 640.323199][T13304] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 640.349651][T13307] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xeffdffff) 07:17:59 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x414101, 0x0) 07:17:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 07:17:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, 0x0) 07:17:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xd, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:17:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x12}}]}, 0x3c}}, 0x0) 07:18:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x7d, 0x0, 0x0) 07:18:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) [ 640.901084][T13323] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xf5ffffff) 07:18:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10102) 07:18:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xe, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:00 executing program 2: r0 = socket(0x22, 0x2, 0x4) bind$alg(r0, 0x0, 0x0) 07:18:00 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x7, 0x0, 0x0) 07:18:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 07:18:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfc000000) [ 641.634106][T13345] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:01 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:01 executing program 5: r0 = socket(0x29, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x119, 0x1, 0x0, 0x0) 07:18:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xf, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) 07:18:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfe800000) 07:18:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 07:18:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) [ 642.250474][T13364] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01"], 0x1c}}, 0x0) 07:18:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x10, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:01 executing program 4: r0 = socket(0xa, 0x3, 0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=@udp}, 0x20) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8916, &(0x7f0000000080)) 07:18:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfe80ffff) [ 642.706212][T13380] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 07:18:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0xf1, [], 0x0, &(0x7f0000000000), &(0x7f0000000040)=""/241}, &(0x7f00000001c0)=0xfffffffffffffea0) 07:18:02 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 07:18:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x11, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) 07:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfec0ffff) [ 643.247461][T13398] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:02 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 07:18:02 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2a}, 0xfffffffffffffc5b, &(0x7f0000000180)={0x0}}, 0x0) 07:18:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 07:18:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x39, 0x0, 0x0) 07:18:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x12, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff000000) 07:18:03 executing program 5: fanotify_init(0x15, 0x0) [ 643.828842][T13416] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 07:18:03 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) 07:18:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x25, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 07:18:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xff030000) 07:18:03 executing program 5: prctl$PR_GET_UNALIGN(0x34, 0x0) 07:18:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='l', 0x1}], 0x1}}], 0x1, 0x24004080) [ 644.512535][T13428] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:04 executing program 4: prctl$PR_GET_UNALIGN(0x18, 0x0) 07:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x48, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 07:18:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x80086301, 0x0) 07:18:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffff0000) 07:18:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 645.081304][T13445] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12}, 0x40) 07:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x4c, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x34}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 07:18:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2]}) 07:18:04 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000000)=@can={0xa}, 0x20000080, 0x0}, 0x20008040) [ 645.588755][T13462] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffff80fe) 07:18:05 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x114, 0x3, 0x0, 0x300) 07:18:05 executing program 1: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x22, 0x0, 0x0) 07:18:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x54, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000580)=@newtaction={0x18, 0x30, 0x53b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:18:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f0000000000)={r2, 0x0, 0xff000000, 0xffffffffffffffff, [0x0, 0x0, 0x6]}) 07:18:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x0, 'wg2\x00'}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) 07:18:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffc0fe) [ 646.203303][T13485] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x6c, 0x0, &(0x7f0000000200)=0x300) 07:18:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x5e, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:05 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 07:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfffffdef) 07:18:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fanotify_init(0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) [ 646.763780][T13511] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$inet6(r0, 0x0, 0x0) 07:18:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x400000, 0xf00}, 0x0) 07:18:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x60, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, 0x0) 07:18:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 07:18:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffff7f) [ 647.272517][T13526] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x28, 0x25, 0x301, 0x0, 0x0, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x2]}}}, 0x28}}, 0x0) 07:18:06 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 07:18:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x68, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 647.673917][T13537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:18:07 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x5, &(0x7f0000000000), 0x8) 07:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffff8d) 07:18:07 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @local}}, 0x1e) bind$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x3, @empty}}, 0x1e) [ 647.849195][T13542] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:07 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) 07:18:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x6c, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$can_bcm(0x1d, 0x2, 0x2) 07:18:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x44001) 07:18:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffffe0) [ 648.289861][T13554] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x2a}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 07:18:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000000040)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="6107b52a0c2626ff6a"]}]}, 0x20}], 0x1}, 0x0) 07:18:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x74, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, 0x0, 0x0) 07:18:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8903, 0x0) 07:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xfffffff5) [ 648.841109][T13571] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0xfff, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "382e0cd1"}, 0x0, 0x0, @planes=0x0}) 07:18:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r1, 0x10000000) 07:18:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x7a, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:08 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x1b, &(0x7f0000000000), 0x8) 07:18:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1}, 0x40) 07:18:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffff00000000) [ 649.348187][T13585] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) 07:18:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0xd, 0x0, 0x0) 07:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x20}}, 0x0) 07:18:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xfc, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:09 executing program 1: r0 = socket(0xa, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40000002) 07:18:09 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0xa, &(0x7f0000000000), 0x8) [ 649.916092][T13600] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:09 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000080, 0x0) 07:18:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 07:18:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x77, 0x0, 0x0) 07:18:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x300, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:09 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) [ 650.482086][T13614] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffac14140a) 07:18:10 executing program 2: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0xffff0000) 07:18:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f00000003c0)) 07:18:10 executing program 4: r0 = socket(0xa, 0x3, 0x7) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x4c, 0x0, 0x4) 07:18:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x3aa, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae47, 0x0) [ 651.217949][T13628] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:10 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x80002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f00000001c0)="e85811e48894d1b5ba5bd0694305", 0x36, 0x0, &(0x7f00000002c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 07:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000080)="15", 0x1, 0xfffffffffffffffd) 07:18:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 07:18:10 executing program 5: bpf$PROG_LOAD(0xa, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:18:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x500, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x4000000000000) [ 651.926499][T13653] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:11 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x4080) 07:18:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0xa, 0x3, 0x1) recvfrom$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:11 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, 0x0) 07:18:11 executing program 4: r0 = socket(0x2, 0x80002, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 07:18:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x600, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 652.492252][T13667] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@mcast2]}, 0x18) 07:18:12 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x14, &(0x7f00000000c0)={0x0}, 0x2}, 0x0) 07:18:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @remote, 0x0, 0x0, 'sed\x00'}, {@empty}}, 0x44) 07:18:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x700, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 652.952785][T13673] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 653.022815][T13677] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:12 executing program 1: r0 = socket(0x15, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x114, 0xa, 0x0, 0x0) 07:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) capget(&(0x7f0000000000)={0x20071026}, 0x0) [ 653.423031][T13683] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 07:18:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x10000000000000) 07:18:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x17) 07:18:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x900, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:13 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 07:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'bond0\x00'}) 07:18:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8953, 0x0) [ 653.964674][T13695] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x20) 07:18:13 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0xc0045004, &(0x7f0000000000)) 07:18:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x995, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:13 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 654.524155][T13707] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:13 executing program 2: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x14, 0x0, 0x0) 07:18:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x996, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 655.089081][T13716] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:14 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 07:18:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x100000000000000) 07:18:14 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x20402) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private0}}}, 0x48) 07:18:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44001) 07:18:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x82, 0x0, &(0x7f00000000c0)) 07:18:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xa00, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 655.670905][T13727] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xc, 0x0, &(0x7f00000000c0)) 07:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdf001000, 0x1, 0x11, r1, 0x0) 07:18:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:18:15 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x8906, 0x0) 07:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xb00, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 656.186198][T13742] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:15 executing program 4: r0 = socket(0x2b, 0x1, 0x1) getsockname(r0, 0x0, &(0x7f0000000200)) 07:18:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:18:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x103000000000000) 07:18:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 07:18:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xc00, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x11, 0x800000003, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 07:18:16 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)=':', 0x1, 0xfffffffffffffffd) 07:18:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x12, 0x0, &(0x7f0000000200)=0x300) [ 657.244964][T13760] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000240)) 07:18:16 executing program 5: r0 = socket(0xa, 0x3, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x29, 0x13, 0x0, 0x0) 07:18:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0x4020940d, &(0x7f0000000080)) 07:18:17 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$can_raw(r0, 0x0, 0x0) 07:18:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xd00, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xa, 0x0, &(0x7f00000000c0)) [ 658.066850][T13778] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 658.223183][T13768] not chained 100000 origins [ 658.227838][T13768] CPU: 0 PID: 13768 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 658.236588][T13768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 658.246630][T13768] Call Trace: [ 658.249923][T13768] dump_stack+0x21c/0x280 [ 658.254253][T13768] kmsan_internal_chain_origin+0x6f/0x130 [ 658.259964][T13768] ? kmsan_internal_set_origin+0x75/0xb0 [ 658.265600][T13768] ? kmsan_get_metadata+0x116/0x180 [ 658.270795][T13768] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 658.276598][T13768] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 658.282657][T13768] ? kmsan_get_metadata+0x116/0x180 [ 658.287850][T13768] ? kmsan_set_origin_checked+0x95/0xf0 [ 658.293391][T13768] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 658.299455][T13768] ? _copy_from_user+0x221/0x330 [ 658.304401][T13768] ? kmsan_get_metadata+0x116/0x180 [ 658.309608][T13768] __msan_chain_origin+0x50/0x90 [ 658.314557][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.320019][T13768] ? __msan_get_context_state+0x9/0x20 [ 658.326543][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.331230][T13768] ? __msan_poison_alloca+0xf0/0x120 [ 658.336507][T13768] ? ktime_get_ts64+0x79f/0x8d0 [ 658.341359][T13768] ? kmsan_copy_to_user+0x81/0x90 [ 658.346389][T13768] ? _copy_to_user+0x203/0x2b0 [ 658.351152][T13768] ? kmsan_get_metadata+0x116/0x180 [ 658.356346][T13768] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 658.362145][T13768] ? kmsan_get_metadata+0x116/0x180 [ 658.367338][T13768] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 658.373140][T13768] ? __prepare_exit_to_usermode+0x16c/0x560 [ 658.379028][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.383789][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.388645][T13768] do_syscall_64+0xad/0x160 [ 658.393148][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.399030][T13768] RIP: 0033:0x45d5b9 [ 658.402946][T13768] Code: Bad RIP value. [ 658.407123][T13768] RSP: 002b:00007fbe25c41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 658.416852][T13768] RAX: ffffffffffffffda RBX: 0000000000027a40 RCX: 000000000045d5b9 [ 658.424817][T13768] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000003 [ 658.432778][T13768] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 658.440752][T13768] R10: 0103000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 658.448752][T13768] R13: 000000000169fb6f R14: 00007fbe25c429c0 R15: 000000000118cf4c [ 658.456735][T13768] Uninit was stored to memory at: [ 658.461760][T13768] kmsan_internal_chain_origin+0xad/0x130 [ 658.467658][T13768] __msan_chain_origin+0x50/0x90 [ 658.472613][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.478065][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.482731][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.487482][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.492344][T13768] do_syscall_64+0xad/0x160 [ 658.496840][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.502721][T13768] [ 658.505039][T13768] Uninit was stored to memory at: [ 658.510064][T13768] kmsan_internal_chain_origin+0xad/0x130 [ 658.516053][T13768] __msan_chain_origin+0x50/0x90 [ 658.521089][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.526987][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.531657][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.536411][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.541254][T13768] do_syscall_64+0xad/0x160 [ 658.545749][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.551637][T13768] [ 658.553950][T13768] Uninit was stored to memory at: [ 658.559081][T13768] kmsan_internal_chain_origin+0xad/0x130 [ 658.565293][T13768] __msan_chain_origin+0x50/0x90 [ 658.570323][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.575788][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.580458][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.585209][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.590053][T13768] do_syscall_64+0xad/0x160 [ 658.594547][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.600432][T13768] [ 658.602744][T13768] Uninit was stored to memory at: [ 658.607862][T13768] kmsan_internal_chain_origin+0xad/0x130 [ 658.613574][T13768] __msan_chain_origin+0x50/0x90 [ 658.618504][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.623953][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.628645][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.633494][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.638354][T13768] do_syscall_64+0xad/0x160 [ 658.642859][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.648733][T13768] [ 658.651062][T13768] Uninit was stored to memory at: [ 658.656092][T13768] kmsan_internal_chain_origin+0xad/0x130 [ 658.661820][T13768] __msan_chain_origin+0x50/0x90 [ 658.666933][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.672392][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.677060][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.681814][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.686743][T13768] do_syscall_64+0xad/0x160 [ 658.691238][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.697110][T13768] [ 658.699423][T13768] Uninit was stored to memory at: [ 658.704445][T13768] kmsan_internal_chain_origin+0xad/0x130 [ 658.710240][T13768] __msan_chain_origin+0x50/0x90 [ 658.715171][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.720618][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.725285][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.730040][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.734903][T13768] do_syscall_64+0xad/0x160 [ 658.739398][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.745443][T13768] [ 658.747757][T13768] Uninit was stored to memory at: [ 658.752780][T13768] kmsan_internal_chain_origin+0xad/0x130 [ 658.758493][T13768] __msan_chain_origin+0x50/0x90 [ 658.763422][T13768] __copy_msghdr_from_user+0x4e1/0xc20 [ 658.768883][T13768] __sys_sendmmsg+0x638/0xfd0 [ 658.773546][T13768] __se_sys_sendmmsg+0xbd/0xe0 [ 658.778298][T13768] __x64_sys_sendmmsg+0x56/0x70 [ 658.783139][T13768] do_syscall_64+0xad/0x160 [ 658.787639][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 658.793693][T13768] [ 658.796038][T13768] Local variable ----msg_sys@__sys_sendmmsg created at: [ 658.802971][T13768] __sys_sendmmsg+0xbb/0xfd0 [ 658.807553][T13768] __sys_sendmmsg+0xbb/0xfd0 07:18:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x200000000000000) 07:18:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x3b) 07:18:18 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000002280)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="9beb3645badd6b4e2d8b4f750c77516e35ed94bb1adb6fde8282df75e3bf26bcced8ba64675b15847f790571306cf8efe8e486a017", 0x35}, {&(0x7f00000023c0)="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", 0x21}, {&(0x7f00000001c0)="22fb5486782bbea68b416fec4e660df86e6a6bbc931236ed49f4b3aeb2286fbe26c36acf771990f3582ac7bcf3b364f2da8a592eb7a022398577b13925363b45e0c64bc930695851", 0x48}], 0x3, &(0x7f0000000e80)=[@iv={0xf0, 0x117, 0x2, 0xd6, "e5910945de960ee64d090eb316ac9039d4396e1d602f0b2e33c754b5e5c8eb04656b03d3722b821d11fe537261158cf31401ba4631a558fa83ac744a17ebcae8da43799c7d50c1a4a687eb3f83059ff864eb329989b4dd49b5be24ae4dd80d1d2d8e97586a59e299cf62de84ef559befd849879e8a886295bb1f2aef82a98eb1d22415ba76c6020275b9f7cce2b639016b1cfef2080dbe9e545e66c9b85d41b66268a047d64fd170854ced77e89d97556334bbc3651ad06c074c1964c76c1fa56c8fc9e127e4e4c4b78551772f8eb4d63b77e01eb0fe"}, @assoc={0x18}, @iv={0x18}, @assoc={0x18}, @assoc={0x18}, @op], 0x1168}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001000)="508e70212e713cc977972d262424b1cf6cf21d0b0f6cdd989bffc9e858a5a8346924eedd7f2542f152e6ff8570bb0e68842243bd6b36393b5fa7eb92bb12bf2cbb76d14c93b56afc1d30233f711c54f8c1", 0x51}, {&(0x7f0000001080)="0139bca3ab03e8d4ae441bf743fe3b34f5ca0d4326c36a2bf7e5d23d2c0386e2f4b642ab7dbab2263f8949e70a184e019a862c62997745b28dc1696ed8eed26e493a8a68ef2496e5215e0e0bc4b7133aec8a1dcad3372b49eeff176cbe0c4edefa06749ab0361fbce327648089784007927b9a9bee51f06320470f49a3bd56fa17682d5024d9d0d676907674f9d25898da3695e3cb192948caab2f8a4d510044b86fc98fde53e84f6c65288eeb69190ffea10380ba645431fb0b229240b079cd92be3ec6c89150de372f7d09945cb10903495d59417815e8590d28002e62de5ef554c0bf070530eb8bdec4152ee2c2f5e4", 0xf1}, {&(0x7f0000000540)="91966934a20422ac810123bf37c6bb6921bd6119b1c6494dd9584096e19eb2dc07937cc9e7ab8072b40a62065c8b8dd5f3c6c7e67bae9dcf4afe4dbbe0e8ec89759a2228d18797cab7162146b8cd9a3b53f65902e75c1b743b605520c99b34533d7c0dab93b7a7f84e4f665198be5ef2ab956596897917d05c3e566c4694daba227b041ae53f1ea42ad1424f984d14cb0f99e746442cc1a0127cf33d2e980024f78d608d510d5a603fd24eacc9e0874b2e", 0xb1}, {&(0x7f0000000400)="1ebd255a90da5e12c9d170ef57e7950f0a22700e2f10b63c9d820a269d409219aa45c8095c066255d916d3eb41fb00237a5081d77dc53b14", 0x38}, {&(0x7f0000000480)="c74b1ad07ec762577228f7114e6c11a7b2a8f7d391e8d34dc353a1a9760fcf5db6cf010c44ce0555723bf1225230748f32014fe4863e6395b540f7645002be374ddcd07bd46f8fe0ea97a2e7e2", 0x4d}, {&(0x7f0000000600)="e0bbf24c38a1891722f18ebcb9f219244c30602ddd3a90b452408963b5fb23cab86c7735cb1e3b55dd129251565a853ee0572651bcf0afaeeaf78a835c1ca60285b515c15c7c5cb643d4e2204b2288405774d5a244a42e2629bd79d2dcd6c5af9142544b7408ad9a9a8fe4ea3d77b800ef498e7382ec5f191e18530d3a", 0x7d}], 0x6, &(0x7f0000000700)=[@iv={0x70, 0x117, 0x2, 0x59, "8be6373529e466deb858183e6c202677a379376fa2fa87701849b7381ef8778ea4b260b98f6cc7b30079bd0767f8c411d277b4f1c47ba9d65d164a556718e175639a2af6eca5c3293bc9be36a1860591473ff61062382d6db1"}, @assoc={0x18}, @op={0x18}, @assoc={0x18}], 0xb8, 0x20000000}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="0068995f1778c6f1b9d5e298900f4c7501dd36ec5e85e5ebded716669e4504b483a05eb1cbb5e29995cfe25c3c355464489b7bb68deb76ce91e79168882e35532932f40c624673d3f03867712162f45a91e0e8a97bf54b7dfc3c0b192c0141229e00340f12b5f296fd73cc3bf9de3fdfbf8baa700002a59c5733d12421d5fae404b4d8ab0b3e6c563a06399357686d7fa5a6f995d956f0e8ef15604f068622bd4affedf3f88e9c2a9289b85513cccbc9bfb096cc032d915ed5e8df215aa1e8baf02f12bd2b5f85259e23850f52044ef88227f6d1a1955adaad81584f507d7f213b059a2e26f86d9ba05162661f9249e3a9", 0xfffffffffffffd59}], 0x1, &(0x7f0000000900)=[@op={0x18}, @iv={0x30, 0x117, 0x2, 0x19, "faf59d850a99cbe45a7c54c475a86b3793eaef4d05c0ece727"}, @iv={0xb0, 0x117, 0x2, 0x96, "7080383a0ab9065dc46defde9f067cb97dc6ab642af2e7ad2a9370bc679ab6eede63d538cf782777b6790f0be88e3b5a54d04a271dc8259aa32bf02b5a3e17efa760c8485bb805dc3dbd80658a36e897b59dc5223b1d8ffedb901a585b42161f743704818d3967a394baae75296d7adb68766e260134684b3a5e39178c6264bd122ab5e87d4ff2f1dcc14cfb1a8f6cb1456b711792db"}, @iv={0x20, 0x117, 0x2, 0x8, "6d872d4a6d633e6f"}], 0x118}, {0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)="7b4682ddd3dd9579bbe986d2f767e813ad75eef8a88a829e2d6a575b33b90ea22c24eee6c0e5b78234b65c387a5444064e4c701114d8c00461a602622c6186481ab07cfc60", 0x45}, {&(0x7f0000000ac0)}], 0x2, &(0x7f0000002000)=[@iv={0xe0, 0x117, 0x2, 0xc8, "a033dc1f8e273c299930b33dc14c634f1653ff08d8f5319a76b5060000000000009064a497c4f973d70d9d575f985541a6c8d382bee9f62f5469cef22de62cc7e84b64ace169760a8cb7512fb926033d8b08a32130d0c489f85957a72e06b973aadeeb6f22c66fcb04646840d21a9f3a42e50d3ddcabee579441b6e29db03e10713c619f3b0bc2f9def6553787917e03000000ff3655f67a9cd74b72a984d2c46bc7f1660c68ed50849d18d4fd189f3c7c9ae33d0461b13b72b1bcbeb005295106764820e3da10a4"}, @iv={0x68, 0x117, 0x2, 0x4f, "b6ce8a8fd013f4511acb28ffe11eda069beafd012c4ee8f81c0dddfb2134bd085673a73768473c95ea77029bb507d55035ca6c8a75ac0f51e43fbff27f6d7c98cd1185cc9262442c4ac138ec"}, @op={0x18}, @assoc={0x18}], 0x178, 0x4880}, {0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="38155bdaf69fe73b08e77f63dfae2c2ffcc644484e636c783780f8ac43c7b9715612e24220a2407dbfe7ef24b36c36b7a050fcc302125d04f274a85249e56828", 0x40}], 0x1, &(0x7f0000002180)=[@iv={0x70, 0x117, 0x2, 0x56, "4fedfca60ff6a980c32cba0fc48f63b9de5954294d1c59cb9cf990db0d21fcbf7bd12bbd6f5ac6da74eeddb5bec2f78f514fe641522af5fed9fdc106b372c0bba8d2d9985f95d8dcf95c7998b6bcffeb246145c0d7c6"}, @op={0x18}, @iv={0x68, 0x117, 0x2, 0x50, "7fcb03ecb80208e9c0e79f56b6d7dd53b4ca9c29f98dc6be4d28697765cd52496c39c699729a7c14bf9692aaf928e63954abada517ca16578808a9d1f88ae32f7ab87bdb05407400b5243341805bedb7"}], 0xf0, 0x4040018}], 0x5, 0x0) 07:18:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) 07:18:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xe00, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x409, 0x0) [ 659.666456][T13795] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 07:18:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r0) 07:18:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x1d, 0x0, &(0x7f0000000200)=0x300) 07:18:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2, 0x9, 0x0, 0x9, 0x15, 0x0, 0x70bd2a, 0x25dfdbfc, [@sadb_lifetime={0x4, 0x92ff47a7990d2370, 0x7fffffff, 0x3, 0x6, 0x5}, @sadb_address={0x5, 0x5, 0x33, 0x0, 0x0, @in6={0xa, 0x4e22, 0xfd2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0xfffffff9, @mcast1, 0x6}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d3}]}, 0xa8}}, 0x0) 07:18:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0xf00, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) [ 660.354839][T13815] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x2, 0x4, {0xb, @raw_data="0b9fda20e6f2791b62fd79d8f42df6fa98c132414b4d8cefe10460996b52500e7446b550dd23328569a6b76c6f0600d2722e7ca6cbe769249961dfb90e5c90ad1cfcfd80d8e1ec3272acf4cf014a4b2289618000391003265c115a469ff6ff54061fbed5a7a23c0e6273b3e477211f35166cd4b190135a9016ab8f8c1823dc2db6a381dcec454069d1fbd8a24ba735025460056e32f8aa5377ffdf5b61f162c9f403e9b33541b1639344de03e257933b286193c411662721c137d805ce21f2016023ded852eeda8c"}}) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x0, 0x2, 0x4, {0xb, @vbi}}) 07:18:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x300000000000000) 07:18:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)) 07:18:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000001080)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 07:18:20 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa}, 0x1c, &(0x7f0000000100)={0x0, 0x60}}, 0x0) 07:18:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x1100, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:20 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, 0x0) [ 661.123810][T13827] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:20 executing program 1: r0 = socket(0xa, 0x80002, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f00000020c0)) 07:18:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7d, 0x0, &(0x7f0000000200)=0x300) 07:18:20 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x80042, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x40045010, &(0x7f0000000000)) 07:18:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x1200, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8940, &(0x7f0000000000)={0x7, 'bond0\x00'}) [ 661.672223][T13845] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:21 executing program 1: r0 = io_uring_setup(0x5220, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8040, 0x0) ioctl$TUNSETOWNER(r1, 0x80086601, 0x0) 07:18:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x400000000000000) 07:18:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x8901, &(0x7f00000003c0)={0xfdfdffff, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @empty}}) 07:18:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x2000, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x0, 0x100000005, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 07:18:22 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0xc0045006, 0xd00700) 07:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0xfffffffffffffedd) [ 662.862362][T13862] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:22 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0xffffffffffffce95, 0xf0) 07:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 07:18:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x2500, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) ioctl$PPPOEIOCDFWD(r1, 0x541b, 0x0) 07:18:22 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x6, 0x0, &(0x7f0000000000), 0x8) [ 663.504871][T13878] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 07:18:23 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x114, 0x3, 0x0, 0x10) 07:18:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='limits\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x500000000000000) 07:18:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$rds(0xa, 0x5, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000300)=""/83, 0x53}], 0x1, &(0x7f0000000f80)=[@zcopy_cookie={0x18}], 0x18}, 0x0) 07:18:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x3f00, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 07:18:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x8, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}}}, 0x48) 07:18:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r1, 0x11, 0x0) 07:18:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0xf, 0x0) [ 664.510938][T13897] ===================================================== [ 664.517941][T13897] BUG: KMSAN: uninit-value in xa_load+0xa59/0xa90 [ 664.524378][T13897] CPU: 0 PID: 13897 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 664.533051][T13897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.543128][T13897] Call Trace: [ 664.546453][T13897] dump_stack+0x21c/0x280 [ 664.550806][T13897] kmsan_report+0xf7/0x1e0 [ 664.555241][T13897] __msan_warning+0x58/0xa0 [ 664.559762][T13897] xa_load+0xa59/0xa90 [ 664.563934][T13897] ucma_get_ctx+0x82/0x3b0 [ 664.568371][T13897] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 664.574193][T13897] ucma_accept+0x29a/0xe40 [ 664.578623][T13897] ? kmsan_get_metadata+0x116/0x180 [ 664.583838][T13897] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 664.589658][T13897] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 664.595746][T13897] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 664.601825][T13897] ? _copy_from_user+0x221/0x330 07:18:23 executing program 1: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 664.606776][T13897] ? kmsan_get_metadata+0x116/0x180 [ 664.611994][T13897] ucma_write+0x64d/0x6e0 [ 664.616343][T13897] ? ucma_get_global_nl_info+0xe0/0xe0 [ 664.621822][T13897] vfs_write+0x6a3/0x17c0 [ 664.626266][T13897] ? __msan_poison_alloca+0xf0/0x120 [ 664.631573][T13897] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 664.637493][T13897] ? kmsan_get_metadata+0x116/0x180 [ 664.642724][T13897] ksys_write+0x275/0x500 [ 664.647108][T13897] ? __prepare_exit_to_usermode+0x16c/0x560 [ 664.653021][T13897] __se_sys_write+0x92/0xb0 [ 664.657548][T13897] __x64_sys_write+0x4a/0x70 [ 664.662157][T13897] do_syscall_64+0xad/0x160 [ 664.666683][T13897] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.672574][T13897] RIP: 0033:0x45d5b9 [ 664.676453][T13897] Code: Bad RIP value. [ 664.680506][T13897] RSP: 002b:00007fd652db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 664.688908][T13897] RAX: ffffffffffffffda RBX: 00000000000386c0 RCX: 000000000045d5b9 [ 664.696887][T13897] RDX: 0000000000000048 RSI: 0000000020000380 RDI: 0000000000000003 [ 664.704856][T13897] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 664.712910][T13897] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 664.720873][T13897] R13: 000000000169fb6f R14: 00007fd652db99c0 R15: 000000000118cf4c [ 664.728841][T13897] [ 664.731167][T13897] Local variable ----cmd@ucma_accept created at: [ 664.737484][T13897] ucma_accept+0x91/0xe40 [ 664.741803][T13897] ucma_accept+0x91/0xe40 [ 664.746110][T13897] ===================================================== [ 664.753026][T13897] Disabling lock debugging due to kernel taint [ 664.759161][T13897] Kernel panic - not syncing: panic_on_warn set ... [ 664.765743][T13897] CPU: 0 PID: 13897 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 664.775785][T13897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.785835][T13897] Call Trace: [ 664.789142][T13897] dump_stack+0x21c/0x280 [ 664.793563][T13897] panic+0x4d7/0xef7 [ 664.797476][T13897] ? add_taint+0x17c/0x210 [ 664.801896][T13897] kmsan_report+0x1df/0x1e0 [ 664.806413][T13897] __msan_warning+0x58/0xa0 [ 664.810914][T13897] xa_load+0xa59/0xa90 [ 664.814990][T13897] ucma_get_ctx+0x82/0x3b0 [ 664.819405][T13897] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 664.825304][T13897] ucma_accept+0x29a/0xe40 [ 664.829733][T13897] ? kmsan_get_metadata+0x116/0x180 [ 664.834942][T13897] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 664.840753][T13897] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 664.846820][T13897] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 664.852883][T13897] ? _copy_from_user+0x221/0x330 [ 664.857817][T13897] ? kmsan_get_metadata+0x116/0x180 [ 664.863015][T13897] ucma_write+0x64d/0x6e0 [ 664.867347][T13897] ? ucma_get_global_nl_info+0xe0/0xe0 [ 664.872798][T13897] vfs_write+0x6a3/0x17c0 [ 664.877134][T13897] ? __msan_poison_alloca+0xf0/0x120 [ 664.882411][T13897] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 664.888211][T13897] ? kmsan_get_metadata+0x116/0x180 [ 664.893403][T13897] ksys_write+0x275/0x500 [ 664.897733][T13897] ? __prepare_exit_to_usermode+0x16c/0x560 [ 664.903634][T13897] __se_sys_write+0x92/0xb0 [ 664.908139][T13897] __x64_sys_write+0x4a/0x70 [ 664.912723][T13897] do_syscall_64+0xad/0x160 [ 664.917219][T13897] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 664.923103][T13897] RIP: 0033:0x45d5b9 [ 664.926979][T13897] Code: Bad RIP value. [ 664.931035][T13897] RSP: 002b:00007fd652db8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 664.939438][T13897] RAX: ffffffffffffffda RBX: 00000000000386c0 RCX: 000000000045d5b9 [ 664.947399][T13897] RDX: 0000000000000048 RSI: 0000000020000380 RDI: 0000000000000003 [ 664.955362][T13897] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 664.963327][T13897] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 664.971288][T13897] R13: 000000000169fb6f R14: 00007fd652db99c0 R15: 000000000118cf4c [ 664.980108][T13897] Kernel Offset: disabled [ 664.984458][T13897] Rebooting in 86400 seconds..