1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000001f400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000014000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:55:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480800001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="002f4c7bed8ebf8100000000b5bddecb00c00000000000"], 0x48}}, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r4, 0x89e3, &(0x7f0000000080)={0x1, 0x3, 0xb, 0x5, 0x7f, 0x81}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3800000024000705000000402336490203a2a3000500fe00f7fe37837baaed3a8e6a0b495678655734a2a260afe4722c0ef708391335fc0d855ff96c45871b2adfe2e8c6709f176c42d84e8489a1a461dd1352fc796c68c37552bbaaa0cf5fac72436890ee4eeaef569f98a90b9e8c9d9f22be30d57f315e38aa07bc39269f887afc30cae84108c92387b43536", @ANYRES64=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000020000000000ffff00000700010066770000180002001400030076657468305f746f5f626174616476e721bb35955117c8ee2e514dc67e1c21dd62dd726e1570cacf463f219149934b2983f9279920291574208563a520080dfa5f2e14969e84d6c4349e4c6ba854ee4c29df93784219d26b882d355d9e6b6a431c1e2b4111bb7b78e96ed30c41949b3e6270870f6faa6f3aadd577e90d1c1059f2d7d343ea46c23679d130c47b6bf6f5ba67c5b0018a97e5e4824e88ff0acc2720ef6a9707356761b147fe7754ab00"/228], 0x44}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 11:55:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001340)=0x1, 0x14e) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x2f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003880)={r2, 0x0, 0x9c, 0x0, &(0x7f0000000180)="88f14dfec3c7646dd28af06ef46b423047cb7e4730d5d211cdd85376a9973aed7e3d932c29d8423abd15037964053d72f08516bd0d32dd1896f019d234cc80d19941172afa5cbb5cfdbc8b409065d8d73686dc0767356ca22330edbd986a6d9fda848d382370cb4ec0118ea1d94a7d67a62896b2abaa2c43d16ddd86ff132512a88d364b0479c2352e6272c0c2fdb1a86bd44b1624fc9cd1f0a98ae9", 0x0, 0x7}, 0x28) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000003740)={0x84, @multicast1=0xe0000500, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000040)=0xfffffffffffffbc7, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000e80), &(0x7f0000000680)=0x68) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00', 0x0, 0x800000}, 0x2c) getsockopt$inet_opts(r3, 0x0, 0x20000040000a, &(0x7f0000000280)=""/109, &(0x7f00000012c0)=0x1b0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x200, 0x0, 0x0, r6}, &(0x7f0000000f00)=0xfffffffffffffccf) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000f80)=ANY=[@ANYRES32, @ANYBLOB="c2000000835e0200000000000000eb224b40b158bf4b78607e82f19d18bfcd14bf5ee1fe63c7e1b652cb4f2bd851c015102dc0e0ea51af41108280f251d9504a4b27ce18c0ab9a50ab87bfd2d348e0e1f5a7707cb3005728d5160e053f000000bae3132b7785e30fdc85df03b10f716d0d69b99c423595c55d6373b157d9f97ad999e4d505a7a5e04fcfc02cff373eb151e3c6bae1a33754db0427fc358cb1776cea5707041f50c417d85421c565d66ed0509d5c98a23a89920604109d247ca76cd3fa4e8877"], 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001300)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000003c0)={'HL\x00'}, &(0x7f0000000400)=0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet(0x2, 0x8000b, 0x6) write$cgroup_subtree(r8, &(0x7f0000001540)=ANY=[@ANYBLOB="1601deffff7179200dc4d8a637b4a9090baf6ab05fecc9f62d57f4cbfb63e99c3625e19829f17b7227794a4237080972cfd1979d2bd9efcbb3662ff18372d5558ce1813988fe80f174c069a6ac72829a9946c60269b68a6b343b7eee51217e2d97354e514f45bf71945ee3b7a60f47efddf36fee7ece5677229a74891c198777484dc1c5e2801fd0bea542d0f622571640474688fd2317d422090ed3c3c38f318ee8609f662a15704a754b6b859d1b29c49b5556a30a33a16f2d85d728fcd2b4b1f0ce0a638a13dfa23d4115e72f063c586d0287106f271c6d326b72d502254c64378770d0803f"], 0x200600) accept$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) r10 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r10, &(0x7f0000007c40)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="14000400000000010001629dad821bd2dea02bb90000"], 0x18}}], 0x40000000000007a, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000001280)={@rand_addr="db567f0700000045de9860ca6cfe9275", 0x10, r9}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r7, &(0x7f0000001600)=ANY=[], 0x23fa00) r12 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl(r12, 0x8, 0x0) socket$inet(0x2, 0x80005, 0x10000000000001) recvmsg$kcm(r11, &(0x7f0000001240)={&(0x7f00000010c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/80, 0x94}], 0x1, &(0x7f0000001200)=""/61, 0x1e6}, 0x40012001) recvmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)=""/28, 0x1c}, {&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000540)=""/153, 0x99}], 0x5}, 0xd179}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000006c0)=""/79, 0x282}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/4, 0x4}], 0x4, &(0x7f0000000840)=""/56, 0x38}, 0x7}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/71, 0x47}, {&(0x7f0000000980)=""/118, 0xfffffffffffffdee}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000a40)=""/119, 0x77}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x5, &(0x7f0000000c00)=""/218, 0xda}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f0000000e00)=""/118, 0x76}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/30, 0x1e}, {&(0x7f0000001ec0)=""/127, 0x7f}, {&(0x7f0000001f40)=""/190, 0xbe}, {&(0x7f0000002000)=""/25, 0x19}, {&(0x7f0000002040)=""/234, 0xea}, {&(0x7f0000002140)=""/35, 0x23}], 0xa}, 0x106}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/211, 0xd3}], 0x3, &(0x7f0000003500)=""/192, 0xc0}, 0x80000000}], 0x5, 0x40002060, &(0x7f0000003700)={0x0, 0x989680}) recvfrom$rose(r13, &(0x7f0000003780)=""/236, 0xec, 0x40012022, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast]}, 0x40) [ 1245.286054][T10403] hashlimit_mt_check_common: 3 callbacks suppressed [ 1245.286059][T10403] xt_hashlimit: invalid interval 11:55:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="d7", 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r6, 0x7fffffff}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b80)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r7}]}, 0x3c}}, 0x0) 11:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000fffffff500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\b3\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1245.373095][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 1245.373113][ T27] audit: type=1804 audit(1583236555.888:840): pid=10407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/932/memory.events" dev="sda1" ino=17249 res=1 11:55:55 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:56 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x0, 0x5, 0x5, 0x6}, 0x14) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000080)=@null) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x80) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x248d0}, 0x800) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x5, 0x20) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvmsg$can_bcm(r0, &(0x7f0000001840)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/183, 0xb7}, {&(0x7f0000001600)=""/47, 0x2f}, {&(0x7f0000001640)=""/51, 0x33}, {&(0x7f0000001680)=""/95, 0x5f}], 0x6, &(0x7f0000001780)=""/186, 0xba}, 0x10002) r3 = socket$inet(0x2, 0x6, 0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000001880), &(0x7f00000018c0)=0x4) socketpair(0x10, 0xa, 0x40, &(0x7f0000002e00)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002e80)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000002f40)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002ec0)={0x24, r5, 0x100, 0x70bd25, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000884) r6 = socket$caif_seqpacket(0x25, 0x5, 0x2) connect$caif(r6, &(0x7f0000002f80)=@dbg={0x25, 0x5, 0x1}, 0x18) r7 = accept(0xffffffffffffffff, &(0x7f0000002fc0)=@in={0x2, 0x0, @loopback}, &(0x7f0000003040)=0x80) r8 = syz_genetlink_get_family_id$gtp(&(0x7f00000030c0)='gtp\x00') r9 = syz_open_procfs$namespace(0x0, &(0x7f0000003100)='ns/cgroup\x00') r10 = syz_open_procfs$namespace(0x0, &(0x7f0000003140)='ns/ipc\x00') r11 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003180)='ns/cgroup\x00') sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000003280)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003240)={&(0x7f00000031c0)={0x4c, r8, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r9}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_NET_NS_FD={0x8, 0x7, r10}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r11}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r12 = accept4(r3, 0x0, &(0x7f00000032c0), 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r12, 0x0, 0x488, &(0x7f0000003300)={{0x2c, @remote, 0x4e21, 0x4, 'rr\x00', 0x3d, 0x40, 0x1e}, {@multicast1, 0x4e20, 0x1, 0x45, 0x800, 0x6}}, 0x44) r13 = socket$netlink(0x10, 0x3, 0xb) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f00000033c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r13, &(0x7f0000003480)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003440)={&(0x7f0000003400)={0x30, r14, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x293a7249a9b65ee5) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004b00)='cpuacct.usage_user\x00', 0x0, 0x0) bind$phonet(r15, &(0x7f0000004b40)={0x23, 0x3, 0x64, 0x3}, 0x10) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004b80)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000004bc0)={0x0, 0xf6, "2c095ec7e5bcb30ffdfb8e8066f49bd0e4277b86f3a48b5d14ff597c95c9548adccaec78ab175f570fbd8973adeebe95b68b0365178d6ef7f7c1555fd5fe4a89428450f949bfb5316a2668bf674de670c271c931201c7935c746343461e5051ba7cfe3c572a224c5846c33aa2d1d8c42a3f8c25e07aed32958db7838be6060c591060020d48e1541f658543daf2199a9d7dacc909cd17ac680ba26c539afa33e0e6e533d404d8969dec0480590d374f42ee04c404e13e6292d20f01c8b4bd94659781306a05c5c45311ee6e6ba92d600a03db02de31f5c311e8e0f86b2977a707015f4859157fb2b637b2a1ae4ee431136a6c7a87e89"}, &(0x7f0000004cc0)=0xfe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r16, 0x84, 0x6d, &(0x7f0000004d00)={r17, 0x7a, "08c15650601d350f83f482204a9245421cc54f38cd0c84a96722f04e30707b2509bba40924da446cdae1ed4b51320dc286ba987a914c333a87336900740cc90ce53b27e1b4d5108ebcd25bbd216589a63a3d68fc5730e312d517214bcd4c9a84fef531d47c0923e8410f9ae45299905aad8329b5af59fdc7ad52"}, &(0x7f0000004dc0)=0x82) 11:55:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3cee000010000104000000000000000000008000", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700ff020000000000000000000000000001"], 0x3}, 0x1, 0x0, 0x0, 0x2000}, 0x0) [ 1245.649536][T10436] xt_hashlimit: invalid interval [ 1245.666734][ T27] audit: type=1804 audit(1583236556.178:841): pid=10412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/932/memory.events" dev="sda1" ino=17249 res=1 [ 1245.753684][T10436] xt_hashlimit: invalid interval 11:55:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) accept(r4, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r6, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r5, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x18, 0x1407, 0x200, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r6}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\b'], 0x1) close(r1) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000335f800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:56 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000a2150f800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1246.102835][T10467] xt_hashlimit: invalid interval 11:55:56 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001580)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000015c0)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x100001c, 0x2010, 0xffffffffffffffff, 0x8c15000) 11:55:56 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:55:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {0xf, 0x0, 0xa}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4004810) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r8}, 0x3c) r9 = socket(0x200000000000011, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r9, &(0x7f0000000240)={0x11, 0x0, r11}, 0x14) getsockname$packet(r9, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r12}, 0x3c) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r4, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4048000) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000450000300000000000049078ac146100ac1414000b00907800000000000000000100000000000000ffffffff00000000"], 0x3a) [ 1246.338511][T10484] xt_hashlimit: invalid interval 11:55:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0xf, 0x6, 0x201, 0x0, 0x0, {0xd, 0x0, 0x8}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10004010) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000001d40)={'macvlan1\x00'}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa858813}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8001}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_LABELS_MASK={0x8, 0x17, [0x5]}]}, 0x2c}}, 0x0) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000fc00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:57 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000080fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1246.694392][T10504] xt_hashlimit: invalid interval 11:55:57 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket$inet6(0x10, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000000c0)={0x20}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r10 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r11 = socket(0x10, 0x803, 0x0) sendto(r11, &(0x7f0000000dc0)="120000001200e7ec74ed06ea4488a1000000", 0x12, 0x0, 0x0, 0x0) getsockname$packet(r11, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r14, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) ioctl$sock_SIOCADDRT(r7, 0x890b, &(0x7f0000000640)={0x0, @phonet={0x23, 0x0, 0x3, 0x9}, @xdp={0x2c, 0x2, r14, 0x1c}, @generic={0x7, "a97cd3fcdff36ef3e6292497cfe0"}, 0x2b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)='caif0\x00', 0x4, 0x0, 0x1000}) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r17, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00', r17}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) r20 = socket(0x11, 0x800000003, 0x0) bind(r20, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r20, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r21, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r22 = socket(0x11, 0x800000003, 0x0) bind(r22, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r22, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r23, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r24 = socket$netlink(0x10, 0x3, 0x0) ioctl(r24, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_wireguard(r24, 0x8933, &(0x7f00000009c0)={'wg0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000a00)={@dev, @multicast2, 0x0}, &(0x7f0000000a40)=0xc) r27 = socket(0x11, 0x800000003, 0x0) bind(r27, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r27, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r29 = socket(0x11, 0x800000003, 0x0) bind(r29, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r29, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/19, @ANYRES32=r30, @ANYBLOB="00000000ffffff"], 0x3}}, 0x0) r31 = socket(0x11, 0x800000003, 0x0) bind(r31, &(0x7f0000000080)=@phonet={0x23, 0x80, 0x1f, 0x20}, 0x80) getsockname$packet(r31, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r33 = socket(0x10, 0x803, 0x0) sendto(r33, &(0x7f0000000dc0)="120000001200e7ec74ed06ea4488a1000000", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r33, 0x0, 0x24, &(0x7f0000000a80)={@dev, @multicast1, 0x0}, &(0x7f0000000ac0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000b00)={@multicast2, @empty, 0x0}, &(0x7f0000000b40)=0xc) getsockname$packet(r6, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000bc0)=0x14) r37 = socket(0x11, 0x800000003, 0x0) bind(r37, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r38, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r39 = socket(0x11, 0x800000003, 0x0) bind(r39, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r39, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r40, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'batadv0\x00', r40}) r42 = socket(0x10, 0x803, 0x0) sendto(r42, &(0x7f0000000dc0)="120000001200e7ec74ed06ea4488a1000000", 0x12, 0x0, 0x0, 0x0) getpeername$packet(r42, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000f00)=0x14) r44 = socket(0x11, 0x800000003, 0x0) bind(r44, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r44, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r45, @ANYRESHEX], 0x3}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f0000001880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001840)={&(0x7f0000000f40)={0x89c, r10, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r12}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r15}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x5, 0x68, 0x0, 0x7ff}]}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r21}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r28}, {0x19c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x332, 0x7f, 0x0, 0x200}, {0x401, 0xfa, 0x80, 0x80000000}, {0x1, 0x6, 0x20, 0x7}, {0xfffe, 0x9, 0x4, 0x46}, {0x3f, 0x3, 0x2, 0x7ff}, {0x7, 0x40, 0x9, 0x5}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r30}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r32}}}]}}, {{0x8, 0x1, r34}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r36}}}]}}, {{0x8, 0x1, r38}, {0x194, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r41}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x120d}}, {0x8, 0x6, r45}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1000}}}]}}]}, 0x89c}, 0x1, 0x0, 0x0, 0x810}, 0x223b7edc1a274e88) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000001b00)=0xe8) r47 = socket(0x200000000000011, 0x3, 0x0) r48 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r47, &(0x7f0000000240)={0x11, 0x0, r49}, 0x14) getsockname$packet(r47, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r50}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r51, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r51, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r51, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r51, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r51, 0x8933, &(0x7f0000001b80)={'batadv0\x00', 0x0}) r53 = socket(0x200000000000011, 0x3, 0x0) r54 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r54, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r53, &(0x7f0000000240)={0x11, 0x0, r55}, 0x14) getsockname$packet(r53, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r56}, 0x3c) r57 = socket(0x200000000000011, 0x3, 0x0) r58 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r58, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r57, &(0x7f0000000240)={0x11, 0x0, r59}, 0x14) getsockname$packet(r57, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r60}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r61, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r61, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r61, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r61, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_mreqn(r61, 0x0, 0x20, &(0x7f0000003840)={@remote, @multicast2, 0x0}, &(0x7f0000003880)=0xc) r63 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r63, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) accept$packet(r63, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003900)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005000)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000005100)=0xe8) r66 = socket(0x200000000000011, 0x3, 0x0) r67 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r67, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r66, &(0x7f0000000240)={0x11, 0x0, r68}, 0x14) getsockname$packet(r66, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r69}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r71 = socket$inet_udp(0x2, 0x2, 0x0) close(r71) splice(r70, 0x0, r71, 0x0, 0x80000001, 0x0) getpeername$packet(r70, &(0x7f0000005140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005180)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r73, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r73, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r73, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r73, &(0x7f0000000140)=ANY=[], 0xfef0) accept$packet(r73, &(0x7f00000051c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005200)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000005840)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000005800)={&(0x7f0000005240)={0x5a8, r10, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x254, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r46}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r50}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1400}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r52}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r56}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r60}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r62}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r64}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r65}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r69}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r72}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r74}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x5a8}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1246.851767][T10510] IPVS: ftp: loaded support on port[0] = 21 [ 1246.892040][T10504] xt_hashlimit: invalid interval 11:55:57 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, r0, 0xca8a6000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000003c0)=""/205, &(0x7f0000000140)=0xcd) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 11:55:57 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000002a5bb9fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1247.144328][T10520] xt_hashlimit: invalid interval 11:55:57 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000c0fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1247.380583][T10533] xt_hashlimit: invalid interval 11:55:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000081000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:55:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000ff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:58 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:55:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030700000000009700000100000004000180"], 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001ac0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$nl_crypto(0x10, 0x3, 0x15) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) sendto$rose(r2, &(0x7f0000000000)="b95b0b801c2261848c9051b221bd39", 0xf, 0x8800, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x40) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_crypto(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=@del={0xf8, 0x11, 0x800, 0x70bd27, 0x25dfdbfc, {{'drbg_pr_hmac_sha384\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0x7}, {0x8, 0x1, 0xdef0}, {0x8, 0x1, 0x9}]}, 0xf8}}, 0x44850) [ 1247.684232][T10544] xt_hashlimit: invalid interval 11:55:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000fff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:55:58 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1248.250585][T10510] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1248.814480][T10510] IPVS: ftp: loaded support on port[0] = 21 11:56:00 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x10}, {0xf}}, [@filter_kind_options=@f_basic={{0x3, 0x1, 'basic\x00'}, {0x30, 0x2, [@TCA_BASIC_POLICE={0x0, 0x4, [@TCA_POLICE_RATE={0x0, 0x2, [0x3, 0x9, 0xd2, 0x3f, 0x1, 0xffffffff, 0x3, 0x1, 0x1000, 0x0, 0x2, 0x20, 0x56e, 0xffff, 0x8, 0x7e, 0x1, 0x100, 0x5, 0x1, 0x5e, 0x0, 0x9, 0x80000001, 0x1, 0x0, 0x6, 0xa093, 0xfffffffa, 0x81, 0x6, 0x6, 0x0, 0xfffffffd, 0x40, 0x1e1f, 0x7, 0x7ff, 0xffff, 0xffff7fff, 0x0, 0xff, 0x81, 0x20, 0x5, 0x201, 0x4d, 0x1, 0x80, 0x8000, 0x400, 0x1, 0x9, 0x4, 0x5b, 0x1, 0x1, 0x4, 0x80, 0xffffffff, 0x6, 0xff, 0x6, 0xf43, 0x10001, 0x9, 0x9d6, 0x8, 0x80, 0x0, 0x5, 0x1, 0x0, 0x1f, 0xf0, 0x57, 0x5, 0x20, 0xab, 0x10001, 0x54b, 0x1, 0x3d, 0x6, 0x0, 0x5e9, 0xbe57, 0x2, 0x3, 0xfffffffd, 0x4, 0x5, 0x3ff, 0xc1bd, 0x4, 0x2, 0x19, 0x5, 0x7, 0x5e6152ef, 0x10001, 0x3, 0x9, 0x7fff, 0x7, 0xffff9ecd, 0x80000000, 0x10000, 0x7, 0x67c, 0x80000000, 0x8, 0x1ff, 0x200, 0x8, 0x7fff, 0x1f, 0x1, 0x6, 0x800, 0x0, 0x4bd6f703, 0x4, 0x773eb620, 0x5, 0x7fff, 0x2, 0x9, 0x1, 0xe67, 0xffffffff, 0x0, 0x9, 0x6, 0x3570, 0x5e43, 0x2, 0x1, 0x7, 0x6, 0x7378, 0x8c, 0x1d2, 0x10001, 0x48000000, 0x80000000, 0x7, 0x9f, 0x7, 0x7ff, 0xffff3215, 0x10000, 0x3, 0x9, 0x7, 0x400, 0x3, 0x1, 0xa7, 0x5, 0x9a, 0x8001, 0xcebf, 0x8, 0xff, 0xffffffff, 0xfffffffa, 0x4, 0x8000, 0xd4, 0x2f, 0x4e7e, 0x7, 0x1000, 0x39, 0x81, 0x4, 0x8000, 0x7, 0x6, 0x80000000, 0x81, 0x3ff, 0x200, 0xd433, 0x4, 0x4, 0x80000000, 0x81, 0x80, 0x1, 0xfff, 0x1, 0x1, 0x4, 0x5, 0x7ff, 0x7, 0x10000, 0x52d, 0x4, 0xfffffffd, 0x2, 0x7ff, 0x2, 0x33ee, 0xff, 0x5, 0x7000, 0x711, 0x0, 0x1, 0x3f, 0x1, 0x0, 0x4, 0xfffffffa, 0x100, 0xffff3bf2, 0x6, 0x9, 0xff, 0x8, 0x4, 0x3, 0x8, 0x2, 0x101, 0x6, 0x8, 0x10001, 0x1, 0x7, 0x3cf61082, 0x9, 0x0, 0x7ff, 0x80000001, 0x7, 0x3ff, 0x1000, 0x80000000, 0xc5, 0x100, 0xcb3a, 0x7fff, 0xe5, 0x4c, 0xcb, 0x9, 0x400, 0x0, 0x0, 0x4, 0xa86, 0x80]}, @TCA_POLICE_AVRATE={0x0, 0x4, 0x4}, @TCA_POLICE_RATE64={0x0, 0x8, 0x5}]}]}}]}, 0x60}}, 0x0) 11:56:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000b9b2e891000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000008dffffff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:00 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x2, @loopback, 0x9}, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x785d, [0xfffffff7, 0x3, 0x3e, 0x100, 0xffff, 0x6, 0x3, 0x8]}, 0x5c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x3c0b) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f00000001c0), &(0x7f0000000080)=0x4) 11:56:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x7740, 0x9}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r2, &(0x7f00000000c0)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x64}}, 0x0) 11:56:00 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000c2ffffff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001340)=0x1, 0x14e) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x2f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003880)={r2, 0x0, 0x9c, 0x0, &(0x7f0000000180)="88f14dfec3c7646dd28af06ef46b423047cb7e4730d5d211cdd85376a9973aed7e3d932c29d8423abd15037964053d72f08516bd0d32dd1896f019d234cc80d19941172afa5cbb5cfdbc8b409065d8d73686dc0767356ca22330edbd986a6d9fda848d382370cb4ec0118ea1d94a7d67a62896b2abaa2c43d16ddd86ff132512a88d364b0479c2352e6272c0c2fdb1a86bd44b1624fc9cd1f0a98ae9", 0x0, 0x7}, 0x28) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000003740)={0x84, @multicast1=0xe0000500, 0x1100, 0x0, 'none\x00'}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'/10], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000000040)=0xfffffffffffffbc7, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000e80), &(0x7f0000000680)=0x68) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x0, 'lc\x00', 0x0, 0x800000}, 0x2c) getsockopt$inet_opts(r3, 0x0, 0x20000040000a, &(0x7f0000000280)=""/109, &(0x7f00000012c0)=0x1b0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000001", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r8}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000f00)={0x40000000, 0x1, 0x8, 0x9, 0x0}, &(0x7f0000000f40)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000f80)=ANY=[@ANYRES32=r9, @ANYBLOB="c2000000835e0200000000000000eb224b40b158bf4b78607e82f19d18bfcd14bf5ee1fe63c7e1b652cb4f2bd851c015102dc0e0ea51af41108280f251d9504a4b27ce18c02b9a50ab87bfd2d348e0e1f5a7707cb3005728d5160e053f000000bae3132b7785e30fdc85df03b10f716d0d69b99c423595c55d6373b157d9f97ad999e4d505a7a5e04fcfc02cff373eb151e3c6bae1a33754db0427fc358cb1776cea5707041f50c417d85421c565d66ed0509d5c98a23a89920604109d247ca76cd3fa4e8877"], 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001300)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000003c0)={'HL\x00'}, &(0x7f0000000400)=0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet(0x2, 0x8000b, 0x6) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[@ANYBLOB="0001ca0000727920"], 0x200600) accept$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001080)=0x14) r13 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r13, &(0x7f0000001400)=[{{&(0x7f00000013c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x4e20, 0x0, @loopback, 0x3a}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="140000000000000100011700000000a3d9c52bb90000"], 0x16}}], 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x8916, &(0x7f0000001280)={@rand_addr="db567f0700000045de9860ca6cfe9275", 0x10, r12}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) write$cgroup_subtree(r10, &(0x7f0000001600)=ANY=[], 0x23fa00) r14 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r14, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl(r14, 0x8, 0x0) socket$inet(0x2, 0x80005, 0x10000000000001) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000010c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=""/61, 0x3d}, 0x2000) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)=""/28, 0x1c}, {&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000540)=""/153, 0x99}], 0x5}, 0xd179}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000001480)=""/83, 0x53}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/4, 0x4}], 0x4, &(0x7f0000000840)=""/56, 0x38}, 0x7}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/71, 0x47}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000a40)=""/119, 0x77}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x5, &(0x7f0000000c00)=""/218, 0xda}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f0000000e00)=""/118, 0x76}, {&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/30, 0x1e}, {&(0x7f0000001ec0)=""/127, 0x7f}, {&(0x7f0000001f40)=""/190, 0xbe}, {&(0x7f0000002000)=""/25, 0x19}, {&(0x7f0000002040)=""/234, 0xea}, {&(0x7f0000002140)=""/35, 0x23}], 0xa}, 0x106}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/211, 0xd3}], 0x3, &(0x7f0000003500)=""/192, 0xc0}, 0x80000000}, {{&(0x7f00000006c0)=@pppol2tpin6, 0x80, &(0x7f0000001640)=[{&(0x7f0000001140)=""/126, 0x7e}, {&(0x7f0000001540)=""/241, 0xf1}, {&(0x7f00000011c0)=""/53, 0x35}], 0x3, &(0x7f0000001680)=""/146, 0x92}, 0xfffffffb}, {{&(0x7f0000001740)=@tipc=@name, 0x80, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/158, 0x9e}, {&(0x7f0000001880)=""/164, 0xa4}, {&(0x7f0000004940)=""/4096, 0x1000}], 0x3, &(0x7f0000001980)=""/227, 0xe3}, 0x5379}], 0x7, 0x40002060, &(0x7f0000003700)={0x0, 0x989680}) recvfrom$rose(r15, &(0x7f0000003780)=""/236, 0xec, 0x40012022, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) [ 1249.942904][T10595] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000ffffff9e000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1250.110138][T10597] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:00 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1250.167506][ T27] audit: type=1804 audit(1583236560.688:842): pid=10603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/920/memory.events" dev="sda1" ino=17571 res=1 11:56:00 executing program 2: r0 = socket(0x10, 0x5, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000c4ffffff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1250.350798][T10620] hashlimit_mt_check_common: 3 callbacks suppressed [ 1250.350805][T10620] xt_hashlimit: invalid interval 11:56:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000000a8000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:01 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1250.463339][ T27] audit: type=1804 audit(1583236560.978:843): pid=10618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/920/memory.events" dev="sda1" ino=17571 res=1 11:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000f5ffffff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1250.656451][T10642] xt_hashlimit: invalid interval 11:56:01 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000080)="d7", 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r3, 0x7, 0x10}, &(0x7f0000001980)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={r3, @in={{0x2, 0x4e23, @local}}, 0x4, 0x8}, &(0x7f00000000c0)=0x90) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffff0000aaaaaaaabb86dd60a0f00000203affe514d840000005000000000000000000ff02000000000000000000000000000188000000fe8000000000000000000000000000aa0201cf2f4cce3351"], 0x0) 11:56:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000535d25a80648c63940d0724fc60100006400a0002000200000037153e370a00038003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r3 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r3, 0x0, 0x60) r4 = getpid() r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r5, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r5, 0x80}, {r5}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="4869cf3048420000d0166488715401b5000000000200000008", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x3f, 0x0, 0x0, 0xa, 0x190, 0x80, 0x0, r9, r6}, {0x1c993630, 0x1000, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4, 0x3c}, 0x2, @in6=@rand_addr="c496684350c715bace2bb0096ad7f87d", 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x0, 0x7}}, 0xe8) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(r11, 0x0) recvmmsg(r11, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r13 = getgid() setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000440)={0x0, r12, r13}, 0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r6, r13}, 0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r4) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r4) 11:56:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000040)={0x4}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000001300)={0x0, r4}) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x0, r0}) 11:56:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000003b2000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:01 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000000200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1250.879600][T10654] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 11:56:01 executing program 4: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="4dfe5f362c1f60565658917a37a776be", 0x10) r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000004a0001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000b14"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) [ 1250.932056][T10654] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1250.970523][T10663] xt_hashlimit: invalid interval 11:56:01 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000091e8b2b9000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000000200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:01 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[]}}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x0, 0x0) getuid() r3 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = getpid() r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @rand_addr="00000000000000000000a60a8db100"}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r5}, {r5}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80, 0x0, 0x0, r6}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0xa7f8935fca5fa15b}}, 0xe8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) accept$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = getgid() setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000440)={0x0, r8, r9}, 0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r6, r9}, 0xc) accept4$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @rose}, [@netrom, @remote, @bcast, @null, @netrom, @bcast, @bcast]}, &(0x7f0000000480)=0x48, 0x80800) r10 = socket$inet6(0xa, 0x5, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r11, 0x0, 0x0, 0x0, 0x0) connect$inet6(r11, &(0x7f00000002c0), 0x1c) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x0, 0x0, 0xa, 0x0, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x0, 0x7}}, 0xe8) r12 = socket$inet_tcp(0x2, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r10, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, 0x0, &(0x7f0000000400)) r14 = getgid() setsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, r14}, 0xc) ioctl(r1, 0x0, &(0x7f0000000000)="0000802da6704dbf5b9c91") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r15 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MESH(r15, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 1251.159722][ T27] audit: type=1800 audit(1583236561.678:844): pid=10658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=17489 res=0 [ 1251.185429][T10670] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$gtp(0x0) r3 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="d7", 0x1) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r7, 0x7, 0x10}, &(0x7f0000001980)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000080)="d7", 0x1) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000000)={r11}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000000)={r11, 0x7, 0x10}, &(0x7f0000001980)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r7, 0x3ff, 0x7, 0x3, 0x8, 0x5, 0xb7a, 0x3f, {r11, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0x9, 0x7f, 0xfffffc01, 0x80000001}}, &(0x7f0000000280)=0xb0) r12 = syz_open_procfs$namespace(r3, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x2c, r2, 0x400, 0x0, 0x25dfdbfc, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r12}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x2}]}, 0x2c}}, 0x880) pipe(&(0x7f0000000100)) r13 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r13, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000001980)={0x0, 0x4}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1251.328202][T10681] xt_hashlimit: invalid interval 11:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000000500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000fffffff0000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f00000011c0)={@void, @val={0x9}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\b\x00', 0xf38, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @empty, [@routing={0x29, 0x2, 0x0, 0x0, 0x0, [@empty]}, @dstopts={0x3b, 0x3, [], [@enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x81}]}, @hopopts={0x2b, 0x1c6, [], [@calipso={0x7, 0xffffffa4, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xded, "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"}]}], "4011c6ed3ec831c0a859df4fd6a1cf59a90c42b433580b288a28728fb104cc462f4e92a1a4d50c2d9d75ce8b5ae9b1d6e9a4a79cae905957835e850585441d5cb5c76b06ad60a5a9003ebacf0d40fb6c636fd81af39f9d170ef5af99cd3e3e7ff54f71ca5d83d2b122ebbbc1333a2c811bc4095b572ebbcb83561044b2794ae54b33e99f48eac0eb"}}}}}}, 0xf6a) socket(0x10, 0x0, 0x0) 11:56:02 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1251.583027][T10696] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. 11:56:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000100"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000fffffff5000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1251.702058][T10709] xt_hashlimit: invalid interval 11:56:02 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000fffffffc000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1251.977478][T10721] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. 11:56:02 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1252.120123][T10726] xt_hashlimit: invalid interval 11:56:02 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000100)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={r1, 0x1, 0x6, @remote}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007d00)=[{{&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="60660c81010ffc07a813ea1bfa6fe2beb8e5480fb4069bc3dcca9278292ee88d7e8af593512730c6e83750cd19f8a29ecf988419ed84e6e379bf942f3a7ca08197a522a3b26e26e204edad353d5801b414af369eb9f7027bdeaf082cf666a0971fa916131e79d58bb26ebbd6c042f97192a263372fa9898b1e7366b20c83eaa78f6ec02eb57ed02e4588c0e52c8462200aac06fb0f8de9d2e49c8e6395ee3690175a5e", 0xa3}], 0x1}}, {{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x2, 0x1, 0x1, 0x1}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002100)="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", 0x97f}, {&(0x7f0000003140)}], 0x2, &(0x7f0000003240)=[{0x70, 0x10f, 0x0, "587852215e79804173118823d4f177ce28d1938db4756e28a8b400ff9968dbf3489b487679d12b760ac682e4507c15fd84582e56f8d492c01e6da5b6cbaa5eb8e27cbfd89e2549a44f374e7dd65432a16402e1b5eed2f51e8cd17e28aeb7"}], 0x70}}, {{&(0x7f0000003340)=@pppoe={0x18, 0x0, {0x0, @local, 'rose0\x00'}}, 0x80, &(0x7f0000004440)=[{&(0x7f00000033c0)="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", 0xfd0}, {0x0}], 0x2, &(0x7f0000004480)=[{0x70, 0x88, 0x100, "fe6a9accac95b36d0982abe4443560068c2d26dbb31551bd4541a6f392e48a70cd8359462acb56df57307a49cc7ef2c1c2366895d98c079578b7fc40eb9a2ea0c70caaa2e8f880b53ce4554bb8c413d940d945bebc05dc5b99"}, {0x10}, {0x10, 0x19, 0x4}, {0x70, 0x113, 0x5, "820ac108da959a01af3a7fd03b77083573f014a0ede3ba6a523d9ea67411f27037c7a3c0a7860b9fe1c397728fc864b90b859a9e07fdc6e97e5a3848ebecfe49246e9a34abb494dc93d0dfeb181840ae58b26050a2424e60de93398c"}, {0x10, 0x105}], 0x110}}, {{&(0x7f0000004740)=@ll={0x11, 0x0, r1, 0x1, 0x3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4e6dc40ae0ccbd68}}, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {&(0x7f0000004880)="89701c2104cc057743344f2eedab390df67a7480c6ce435f3507ed137e7bdbb5ab787cba", 0x24}, {&(0x7f00000048c0)="25c086ebb4907a08fcf9eebb9667bab03b6592bddc6dcf994374c84b24faae19c7e673fa0c8fc3ace5dc94e43b6d9815932c2c44228b79055d8a9bc53843a05039a96c7e7c8ac753deee316fe0fbd667ee9e92b12c5adccbec9b45ff604a164ca28a7ec4d1f75a89623b2143d5fb6bbfc967a96338fd8ef9d7640ddc52585f0f134d399e69fe1c3131334c53d9e70270a4da2d9592c93b3f66f83f3363cfbe91f411eb650668c9791f74b99632f49d6a4b01cd6ca5db366a0135a2d9007c930b8b00c1b674fb978c41fe4805e714f22da9e6d90d4feaac1a58f5894cec", 0xdd}], 0x4, &(0x7f0000004a00)=[{0x18, 0x10f, 0x7fffffff, "f9"}, {0x10, 0x119, 0x9}, {0x110, 0x0, 0x80000000, "aa3c1fef83805442814466ea74b0f57e137fd6b254cf9f5186ebd0ef3e7637fefee4cbfa4fbf8bd30c95f8f113985fa1b1c01c85ba869785e96d55cb7afc26db3256ce56aa6b104681bcc175d6b10ca543f303c9621de08bc64e158a560805c9afc3c2c29f5d4108682a0a754f87871fa7fd8b9d6068adab7a74e3a7d88989864f9af43c0a036cdbb8c51c3bf273c37bb15b9b532256ebfca56cfb77734b2539f9f4cca3e0e1967c3d42a2888a73e6709babfc1b29767b61ab198a7ddca60de3f2218950d901773289999097d5bc796ec14daf7964211b61c252849ee707935acaa4dc1a050d46bea64387e3b24c0648bf9d89e22af4c2936e9d"}, {0x10, 0x0, 0x9}, {0x10}, {0x18, 0x1, 0x101, '}'}], 0x170}}, {{&(0x7f0000004d40)=@caif=@dgm={0x25, 0x400}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000004e40)="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", 0xbd8}, {&(0x7f0000005e40)="410b0d2a8331669ea791a4e2e249b89155961e3d1686359d8ec708a9c6f133f565f5d2c13321624210b4276f60e7517e98387d26ba320f", 0x37}, {0x0}, {&(0x7f0000005f80)="1876de30661d2e903c9cdd", 0xb}, {&(0x7f0000005fc0)="d68256", 0x3}, {&(0x7f0000006000)="16dca3bc2596d3b35dd606cffa5ad1a16b4abd87ac0e398f2d88f744ae4d5a4c94308210b131be03ac615780a4ee2b1c82097b2b8f568ebeb2230dfb9ed185f30d06ebf44fa2279db24c200c577923e50f4b2d46fd42899792e4fa2314c6685119b0c8ab0c198ae53027e385b5974cdbc1475d2098de09fb264046438b4ba2cedc4ef364400c11cb5641d583876f18ceacfcce5abf79124eaf99de17ed826e97087e9cf4cb7ffa405d", 0xa9}], 0x6, &(0x7f0000006140)=[{0x50, 0x103, 0x2, "ad7414cd3963c46a81ba0831f0f180afe0fa340f410d1cc47fea6a58a9d9e5debc1bb23e8fcff68cecab3f546b20d9ae469f2eb0acc671128e523e5f5f0184"}, {0x10, 0x10f, 0x8001}], 0x60}}, {{0x0, 0x0, &(0x7f0000006b00)=[{0x0}, {&(0x7f0000006900)="f2a74212649b21a4441609e14712ec16e614fdb16e2bdcbcb5ed0268a0dcc290dd7d177004fcd994708cba4e920bfb326a78953e528216a285242748b4fba7c58574a5e949e82c27b1b8c166c3f76f8450a93e2ce562c24c9134452b12a1a97a86cf294fbe56fe48910ed765a7ccfa052ae7e137d7f6e810ec7f019239b673cf3e68045129131a1bce94e2d1a613fa2ff9c685af46a28b8f4a3fef2a41044c216a506feb", 0xa4}, {&(0x7f0000006a00)}], 0x3}}], 0x8, 0x20000100) r2 = socket$l2tp(0x2, 0x2, 0x73) getpeername$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) sendfile(r5, r4, 0x0, 0xffffffff800) syz_init_net_socket$rose(0xb, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) sendfile(r5, r4, &(0x7f0000000040), 0x10000aa00) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) writev(r6, &(0x7f0000000a00)=[{&(0x7f0000007f40)="c948c3e5cf7a45218813ae8b7c779bb331c11125b3bf7d83dfdbc2fdc907da4a8bd4e1ea7a3f7a76e079b35c1454d44db0e301dae66e2fa63b6f05f873ea41c4fed3c1d1426e4a671f0b02f04d7c3c867c178ba5a331041160843edfa48c782f0ed971815e603289c22ff039b701b346398fdd4c4097fbc8944f36019e4b4517ae8b653562b55bf83035aa9b377710130ec6a130f4f93c8adc3ae14148017e", 0x9f}], 0x1) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x12) [ 1252.243170][T10732] xt_hashlimit: invalid interval [ 1252.318248][ T27] audit: type=1804 audit(1583236562.838:845): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/923/memory.events" dev="sda1" ino=17345 res=1 11:56:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000f0ffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:02 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1252.386822][ T27] audit: type=1800 audit(1583236562.868:846): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17345 res=0 [ 1252.470115][ T27] audit: type=1804 audit(1583236562.868:847): pid=10737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/923/memory.events" dev="sda1" ino=17345 res=1 11:56:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040000}, 0x4008800) r1 = socket(0x2c, 0x3, 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r8}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) getpeername$packet(r9, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) r12 = socket(0x200000000000011, 0x3, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r12, &(0x7f0000000240)={0x11, 0x0, r14}, 0x14) getsockname$packet(r12, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r15}, 0x3c) r16 = socket(0x200000000000011, 0x3, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r16, &(0x7f0000000240)={0x11, 0x0, r18}, 0x14) getsockname$packet(r16, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r19}, 0x3c) r20 = socket(0x200000000000011, 0x3, 0x0) r21 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r20, &(0x7f0000000240)={0x11, 0x0, r22}, 0x14) getsockname$packet(r20, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r23}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r24, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r24, &(0x7f0000000700)=ANY=[@ANYBLOB="ed9fc6ebbf2e74eafb0000c72274c5331b6dba8a367556b1261df7f21e0ad43406d472fa702c7371eb6f627eca28beab0dbbc4ccdb62f26089e6467173d573aaae04d287089507df9d5cd3b68a66fb580f2e27df47ba25c76f943ddb14395ce64951d5b656117113dd8102e3c0171cade5cef5c792c7ed87862af4ddca3782fa34479187ec7f07ce425e797d5ac734934c663d95e41e741579bd88b9e917b847feb49e17775859e36e04ce5f04998d5d72c0000f592969fa7ef4d360f2fb092612e59b7718e0c2f50390d446fe22880a0234b42c951dac00f7ae628b6c37ee1a2fba21695ceb0d1b0c419b3a07eb764a00"/264], 0xa) writev(r24, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r24, &(0x7f0000000140)=ANY=[], 0xfef0) r25 = socket(0x200000000000011, 0x3, 0x0) r26 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r25, &(0x7f0000000240)={0x11, 0x0, r27}, 0x14) getsockname$packet(r25, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r29 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r28}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(r24, 0x8933, &(0x7f0000000240)={'team0\x00', r28}) r31 = socket(0x200000000000011, 0x3, 0x0) r32 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r31, &(0x7f0000000240)={0x11, 0x0, r33}, 0x14) getsockname$packet(r31, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r34}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r36 = socket$inet_udp(0x2, 0x2, 0x0) close(r36) splice(r35, 0x0, r36, 0x0, 0x80000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r35, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00'}) r38 = socket(0x200000000000011, 0x3, 0x0) r39 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r39, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r38, &(0x7f0000000240)={0x11, 0x0, r40}, 0x14) getsockname$packet(r38, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r41}, 0x3c) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002ec0)={0x0, @xdp={0x2c, 0xd, 0x0, 0x14}, @ethernet={0x1, @broadcast}, @nl=@unspec, 0x65, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000002e80)='gre0\x00', 0xfffffffffffff001, 0xbb, 0x5}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002f40)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@empty}}, &(0x7f0000003040)=0xe8) r44 = socket(0x200000000000011, 0x3, 0x0) r45 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r45, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r44, &(0x7f0000000240)={0x11, 0x0, r46}, 0x14) getsockname$packet(r44, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r47}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000032c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003300)={@rand_addr, @multicast2, 0x0}, &(0x7f0000003340)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r51 = socket$inet_udp(0x2, 0x2, 0x0) close(r51) splice(r50, 0x0, r51, 0x0, 0x80000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f0000003380)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000034c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000035c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003600)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000003700)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r57 = socket$inet_udp(0x2, 0x2, 0x0) close(r57) splice(r56, 0x0, r57, 0x0, 0x80000001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r57, 0x0, 0x10, &(0x7f0000003800)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000003900)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r60 = socket$inet_udp(0x2, 0x2, 0x0) close(r60) splice(r59, 0x0, r60, 0x0, 0x80000001, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000040c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004080)={&(0x7f0000001e40)=ANY=[@ANYBLOB='$\a\x00\x00', @ANYRES16=r4, @ANYBLOB="20002cbdedc6c7be257000ffdbdf2500000000080001000000000000000000000000d1994b14f593cd4b41a031e4ccc2b8010234e2135f6a0669b0d2bc1cfe8e68e9030cb0854bff53773ae48ba5a77d1cc05eb5511989a434f3dd1606135e21a6f14d7f95b962c2a2cc08561d03987c73fa07c6f2743ac4526c224136797b7e769ca4f995ea0589faa9fce4199a37933f3da55f88a047525ae1b0233bca264eb8896cf0139ffb3f51cbb7fcfc41cf8fc66dd83db082ccf18d59dd2474de1110bebb3bd0620f584610e2a5000000000000", @ANYRES32=r8, @ANYBLOB="2401028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff0100003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400008000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000400000008000100", @ANYRES32=r15, @ANYBLOB="b00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000300000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r23, @ANYBLOB="6c0102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r30, @ANYBLOB="38000100240001006d636173745f727b6a6f696e5f696e74657276616c00000000000000000000000500530365c4010000001c00010024000100757365727f6c696e6b7570000000000000000000000000000000000000000000050003000600000004000400080006004c241b02615c2aa875ed6f1e00"/129, @ANYRES32=r34, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003040000080004000100000040000100240001006c625f686173680000000000080000000000000000050003000b0000000800040003000000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745b6d617070696e67000000000000050003000300000008000400", @ANYRES32=r37, @ANYBLOB="080007000000000008000100", @ANYRESOCT=r55, @ANYBLOB="f800028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=r41, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r42, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r43, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400d6a2000008000100", @ANYRES32=r47, @ANYBLOB="6c02028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r48, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400060000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000300000008000600", @ANYRES32=r49, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004002956000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r52, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r53, @ANYRESOCT=0x0, @ANYRES32=r54, @ANYRES16=r59, @ANYRES32=r58, @ANYRESDEC=r29], 0x2b}, 0x1, 0x0, 0x0, 0x40}, 0x0) 11:56:03 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1252.510562][T10745] xt_hashlimit: invalid interval 11:56:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) socketpair(0xb, 0x4, 0x20, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000680)=@netrom) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r8, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) syz_emit_ethernet(0x73, &(0x7f0000000880)={@empty, @broadcast, @void, {@llc={0x4, {@llc={0x0, 0x0, "15a1", "07db3e68ef1edaf9b60002aa899c38a03710db0eb9961ae2c0d37190d04c00568b13aa19080be00e3e7ecc317ab902084e0ec62828f086eaed77b1eb37d9f908435c70c729b04dff79a15f58ccaf33d074f2ac3b99e776b2063c3ec42f8796e6a4"}}}}}, &(0x7f0000000080)={0x1, 0x3, [0xaf7, 0xcb7, 0xab, 0x3fb]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r8, 0x10e, 0x2, &(0x7f0000000040)=0x8, 0x4) sendmsg$xdp(r3, &(0x7f0000000600)={&(0x7f0000000240)={0x2c, 0x0, r7, 0x40}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000280)="2926ea101e33d993d1efb7893b6e56410e244ded84edc367c91b276917fc95446a1cb6c0f76b6f4c29de618f85dbda16a5d2350ffb9c91995ebcd23b773f521e0d8dae9821b75a111a9973bd44ebeb1a3dbe3b8117b978bc46e00d18c0dcf86ed3091b37e3d8f3923985ef5f35446bd07d830edf75258ce61e46a506cfb849f89fa4ac49d3bd5e4bd17c3154bcc3ac7b9c6e04d3", 0x94}, {&(0x7f0000000340)="593a84aa16f6f66c81c4e3a373d8", 0xe}, {&(0x7f0000000380)="ee04543256223e723ac3c428b9f450604b0fde239e7f76c93ff9f298f1717329fd555b598d1015684f0becd87ec9ecaa77633e8eae2a858c3cdab9a9e2c36974b4ccbdb6d0cea20e48475a8425a00cadbaff0da93aa88df154afa92d2ab90a476e1fd9c7e53f80b209d340eba5ae10157877710f953d1009876a1a95d6ece60d5f9bbd9de1c8688eb5c80f1b87d826168649edf3bd735fba439745705a42e033e8f091", 0xa3}, {&(0x7f0000000440)="a9adddd0a164ff2d736641960febcb481dbe2c7dd9ccc070bdb767be924ae1828521109648a830c66720a32b545e1464de39c9c18fb1281a77b6d968b7cb3f877e97a8706f3060e17587e4980fdeb37a05038cae6e0b75aa5a20fdcdecbcc9ef78767c3d62539f2f33bb17c920cf6931f806413aaf30d2f516d6d3e210258d5ea0b66a6f84e8b88c03690350de2e80748899cfa4c94120d6263e85b935", 0x9d}, {&(0x7f0000000500)="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", 0xfd}], 0x5}, 0x8010000) syz_emit_ethernet(0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2fac46aad00000086dd607cf47300fffe907800b7ace43d3e819b0e34c803accd199884796a7317548cfa70bfb2272b54a8c78b693e4a4979d2bcc716089816722ff9bac14a1ec40d0bf1d9973a1f950b016678fb8a6f246e90f335b284513ca18d610e8b0cca1cd85c96", @ANYRESHEX=0x0, @ANYRESDEC=r0], 0x0) 11:56:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000007fffffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 1252.738229][T10757] xt_hashlimit: invalid interval 11:56:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) preadv(r2, &(0x7f0000002640)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000040)=""/65, 0x41}, {&(0x7f0000000180)=""/85, 0x55}, {&(0x7f00000003c0)=""/156, 0x9c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000480)=""/115, 0x73}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/150, 0x96}], 0x8, 0xe93) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000)=0xbd, 0x4) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000340)=0x10) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r7}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000026c0)={'batadv0\x00', r7}) close(r0) 11:56:03 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000009effffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1253.134201][T10778] xt_hashlimit: invalid interval [ 1253.185300][ T27] audit: type=1804 audit(1583236563.698:848): pid=10741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/923/memory.events" dev="sda1" ino=17345 res=1 11:56:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r7}, 0x3c) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1d}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x24044000}, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x0, 0x98, 0x98, 0x0, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 1253.307492][ T27] audit: type=1800 audit(1583236563.698:849): pid=10741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17345 res=0 11:56:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000f0ffffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000300"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1253.344694][ T27] audit: type=1804 audit(1583236563.728:850): pid=10783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/923/memory.events" dev="sda1" ino=17345 res=1 11:56:04 executing program 2: unshare(0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="e3a50ca895eb471b491b411de64aa4bd0c3e6cc6fad8d3c6ba8f966f4b3e222d51d36573dc28a303592d2b5b4d5e98f819b1b7a4debe06144d39671ba87aa7235ed9c0623fd4647e5c5abe2b16210efdad3eb1861989aa95da6e8b6ecd1c577194c48e0ef89020f8ef6508464b673c1d604a159ece65a8e530e5ab8cebb5ecca4735ff776c8863374746d82b7da8edd75ee426035ebbe826ec289e6f90d66ca7979e49ac1167"], 0x1}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}, 0x400}, {{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=""/181, 0xb5}, 0x9}, {{0x0, 0x0, 0x0}}], 0x4, 0x20, &(0x7f0000003e40)={0x0, 0x1c9c380}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x10) r2 = socket$kcm(0x10, 0x0, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000004, 0x10, r2, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) 11:56:04 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x48, r7, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x28000001) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r7, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x1) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10004020}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, 0x0, 0x100, 0x70bd29, 0x4, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004000}, 0x44841) write(r1, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 11:56:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000f5ffffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x6b) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000000)={0xffffffffffffffff, 0x23a}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 11:56:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:04 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000fcffffff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:04 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000600"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000340", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:04 executing program 2: unshare(0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="e3a50ca895eb471b491b411de64aa4bd0c3e6cc6fad8d3c6ba8f966f4b3e222d51d36573dc28a303592d2b5b4d5e98f819b1b7a4debe06144d39671ba87aa7235ed9c0623fd4647e5c5abe2b16210efdad3eb1861989aa95da6e8b6ecd1c577194c48e0ef89020f8ef6508464b673c1d604a159ece65a8e530e5ab8cebb5ecca4735ff776c8863374746d82b7da8edd75ee426035ebbe826ec289e6f90d66ca7979e49ac1167"], 0x1}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}, 0x400}, {{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)=""/181, 0xb5}, 0x9}, {{0x0, 0x0, 0x0}}], 0x4, 0x20, &(0x7f0000003e40)={0x0, 0x1c9c380}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x10) r2 = socket$kcm(0x10, 0x0, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000004, 0x10, r2, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) 11:56:04 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:04 executing program 4: pipe(&(0x7f0000000200)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0xc8d0}, 0x4040080) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0x10e, 0x2, 0x1f, 0xd4, 0xf9, @remote}, 0x10) connect$llc(r1, &(0x7f00000000c0)={0x1a, 0x10e, 0x7, 0x1, 0x36, 0x7e, @broadcast}, 0x10) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x1f, 0x0, 0x0, 0x23}, 0x10) socket(0x8, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}, 0x7, r4}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)={0x0}}, 0x20000801) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getpeername$llc(r2, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x10) socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="215ffa84e6000000000003000000060001004e220000"], 0x1c}}, 0x0) accept(r0, 0x0, &(0x7f00000004c0)) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x1000) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="040027bd7000fddbdf2502000000a3fa2b0f0200000008000800ffffffff14000700fe8000000000000000000000000000bbf9"], 0x3}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) [ 1254.278757][T10857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:04 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:04 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={&(0x7f0000000180)="f624538a011a50ded46e2e37ebefb226b6c3752da22a", &(0x7f0000000280)=""/155, &(0x7f00000001c0)="783715d072054f6beb2f50fa7d4db30492a2424cdf6c78932c39b09f3db53d59c4f928a0de77ca5d0990ab2982dc0c319bf54010ace4701bc8e10fbcafc175eafe2d35c3d210b4105ed7801c3bfdc93cb7eb6a43ee89c36c2c9a662ec55c73", &(0x7f0000000340)="ad1294456cb2322fd7d6a302c7a360cbeea579405337f4f6324d473a40dee034ea3778b2ea6d9d540f1522f54d4cfffd91a472cb917de100e7fd30d2524ac48f818f9d6dd94d9e57fbd16a4035ac94bec435d03616121b4fae51425dd39f67b627dcbd1755ce9aa1872a6d4ca0df3b3a55fa87", 0x8, r1, 0x4}, 0x38) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) listen(r0, 0xff2c) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {0x1, 0x0, 0x1}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004800}, 0x20000004) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000080)="d7", 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={r9, 0x7, 0x10}, &(0x7f0000001980)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000400)={0x800, 0x2, 0xffffff93, 0x7, r9}, 0x10) 11:56:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:56:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000fffffffffffff0", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:05 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:05 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d946be4fac9508cce4df4d7015f5590bbfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0f55e7ca54b07bd9189de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b69a61287b591371f3f60b34470692217a8930a11f0e0c796c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c0967c22ebf548906138e7dae98da3b8a39bf8800000000000000000000002a025f9c75c0d37e26e97c7bd43800000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b71cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3f6feebfdcefa894f5b2537fa4234"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) socket(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) getpid() getgid() getgid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 11:56:05 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbf259659a9000089012d175f9b85c950f0ab38182eeca99d9d000000003881baae38315a91c1a55ba054a345ef54a1935fe704b0282f79cebae329e34de55c6cd04f4921c3713dd054be9722f613cde361f0a66c2d79d1f74e803735270b2b88df23e11e8f5c950f3481bae3000000000000000000000000800000001f00"/140], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(r5, 0x6, 0x2, &(0x7f0000000140), 0x4) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000001c0)={0x0, 0xb308}, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:56:05 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r1, 0x0, &(0x7f0000000080), 0x400) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0014000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x10000, 0x7f, 0x4d6}) 11:56:05 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) socket(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000001c0)='T', 0x1, 0x0) r1 = socket(0x11, 0xa, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r2, &(0x7f0000000200)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000003c0)) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000008, 0x8812, r3, 0xedfe8000) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="13efffffffff01000000000000000000"]}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) 11:56:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x9e}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r4, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote, {[@timestamp={0x44, 0x4}]}}, @info_reply={0x10, 0x4}}}}, 0x2a) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000000)=0x8, 0x8) [ 1255.910002][T10915] hashlimit_mt_check_common: 9 callbacks suppressed [ 1255.910013][T10915] xt_hashlimit: invalid interval 11:56:06 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x101, 0x101, 0x0, 0x2}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003}) pwrite64(r2, &(0x7f0000000600)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x4000, 0x1200) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0xfe6f) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000001300)={0x0, r0, 0x9}) 11:56:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1256.245061][T10947] xt_hashlimit: invalid interval 11:56:07 executing program 2: unshare(0x40000000) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, r0, 0xec386000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') [ 1256.699181][T10952] IPVS: ftp: loaded support on port[0] = 21 [ 1256.798356][T10942] xt_hashlimit: invalid interval 11:56:07 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1256.904773][ T27] audit: type=1800 audit(1583236567.418:851): pid=10949 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=17591 res=0 11:56:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1256.982093][T10958] xt_hashlimit: invalid interval 11:56:07 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000140)=0x20000048) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="c63a2ce8", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x8001, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, r4}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000340)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 11:56:07 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1257.267999][T10970] xt_hashlimit: invalid interval 11:56:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000000c0)={@void, @val={0x1, 0x1, 0x0, 0x0, 0x200}, @x25={0x3, 0x0, 0x1f, "9adcd0ea12133b88513986dcaed114bc3a4f02ad067cb67b22e88ff28bc61a6ad02a798be7623b8ef5d38ba6408254a596aaefe38f02dc43a3c0ad20a908e6f27e7f0ee4e88f477d6cf57e1bfa0f82b0d8f2868b970349fa920f3532e57c0d01c5eeb65349b13933b95a49392c9b3326a74986"}}, 0x80) 11:56:08 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:08 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3d170000000000000000150000000a001a00dd6071e90625000008000300", @ANYRES32=0x0, @ANYBLOB="72000600ffffffffffff0000befe1a0000000000000000000a0006000180c200000000000c0099000000000000000000"], 0x58}}, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) sendfile(r6, r5, 0x0, 0xf03b0000) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x1, 0x1, 0x5, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_MARK_MASK={0x8}, @CTA_HELP={0xc}, @CTA_PROTOINFO={0x64}]}, 0x8c}}, 0x80) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000001640)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001600)={&(0x7f0000001500)={0xf0, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7fff}, @NL80211_ATTR_STA_VLAN={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xa4, 0xac, "9b0913d024ea61ec294d498601726fe32245ced6b62cf5188a784639541aecea33a87b39a7272e4a00fe83ebdbe9f6f7e3d9cc274e0ce678d9abcf9e5af26dc0597b528120571df7fbc6e754e0c08ca82db8f990b9db93987da8caf0b631e6e3e4798a550ba4caf5afa49922b716f91ec3e7120f9b891e9c839617e160c0cee159594b4a9c9b6d48a2d9561b89a1a510ab86eaada14b4395ddfb6fa80aaf9ab3"}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xc0}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x37f}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) getsockname(r0, 0x0, &(0x7f0000000100)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) sendfile(r8, r7, 0x0, 0xf03b0000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(r9, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x801040}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0xc7f4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}]}, 0x24}, 0x1, 0x0, 0x0, 0xc573fe58f927495c}, 0x40000) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000400)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, r10, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r13}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x8000) [ 1257.723172][T10984] xt_hashlimit: invalid interval [ 1257.964872][T10994] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1257.975112][T10981] IPVS: ftp: loaded support on port[0] = 21 [ 1258.250120][T10997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1258.672186][T10997] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 11:56:09 executing program 2: unshare(0x40000000) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, r0, 0xec386000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) pipe(0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') 11:56:09 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000f850210a00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket(0x40000000002, 0x3, 0x2) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bind$rose(r1, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) [ 1258.859434][T11017] xt_hashlimit: invalid interval 11:56:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="44010000100013070000000000000000e0000002000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000040000000000000000000001000000003200000000000000000000000000ffffe000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004800a5204d275097ab0200656362206369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x144}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@delsa={0x120, 0x11, 0x1, 0x70bd27, 0x25dfdbfb, {@in=@broadcast, 0x4d3, 0x2, 0x6c}, [@replay_thresh={0x8, 0xb, 0x6}, @algo_aead={0xf0, 0x12, {{'gcm_base(cbc-cast5-avx,sha512-avx2)\x00'}, 0x520, 0x0, "2421eabcdfbf7e3bff1bd4325caf9d309004961b06787db39a6b68768f6a2aeefe5478aa716048f4bf8dd70b2e0ea8c71898310e380f931dbf3fdd10e37f14bfa0d3dcb10c3534a797816dce4a757896f580e5a0c4dc834cea5f02b279d2bc33f330a5a38af2406ec2a3cc3256f54a157655198db1f455afd9c6afbec101a058e412547b862b288c6cc848c58a7ad5b048d881828fe71ee94e633d4563cbd39845848fa6"}}]}, 0x120}, 0x1, 0x0, 0x0, 0x40001}, 0x4050) [ 1258.884702][T10997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1258.903774][T11018] IPVS: ftp: loaded support on port[0] = 21 11:56:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000e00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:09 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1259.006925][T11023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:09 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r3 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r3, 0x0, 0x60) r4 = getpid() r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r5, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r5, 0x80}, {r5}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR, @ANYBLOB="a7ee6e790d39e5f013795f3d9033177e7cfb4180c8c19cd6d1b8a0", @ANYPTR64]], @ANYBLOB="be935d34c0f6c26c7ba1787f78343fb2fe7878c3809d3372eb3dd58bd5bfcda5b09e70f1149dec8e63df71d9c895e0bd6843d06cc0fb77b915b20f1dffda4ab6d9a6", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x0, 0x0, 0xa, 0x190, 0x80, 0x0, r9, r6}, {0x1c993630, 0x1000, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x0, 0x7}}, 0xe8) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(r11, 0x0) recvmmsg(r11, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r13 = getgid() setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000440)={0x0, r12, r13}, 0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r6, r13}, 0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r14, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r14, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r14, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_NEWNSID={0x2c, 0x58, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NETNSA_PID={0x8, 0x2, r4}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_FD={0x8, 0x3, r14}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0xa}, 0x70) [ 1259.123883][T11023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1259.221186][T11034] xt_hashlimit: invalid interval 11:56:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r7}, 0x3c) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x80) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0x2221}}, 0x20}, 0x1, 0xa000000}, 0x0) 11:56:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000000f00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1259.425745][T11042] device vxcan3 entered promiscuous mode 11:56:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3cd74cfdcf96dd68506c1f8391bc776d895a97577346203d737b", @ANYRES16=r2, @ANYBLOB="010000000000000000009900000014000800"/34], 0x28}}, 0x0) 11:56:10 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose]}, 0x10) listen(r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001500)={r1}) r3 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002b00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000002c00)=0xe8) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket(0x11, 0xa, 0x0) bind(r6, 0x0, 0x0) r7 = socket(0x10, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r8, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r8, 0x80}, {r8}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80, 0x0, 0x0, r9}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101, 0x200}, 0x0, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r6, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r9}) r10 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) r11 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r11, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) r12 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r12, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r12, &(0x7f0000004000)=[{{&(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001400)=""/232, 0xe8}, {&(0x7f0000001500)=""/54, 0x36}, {&(0x7f0000000200)=""/114, 0x72}], 0x5, &(0x7f0000001640)=""/184, 0xb8}, 0xfffffff8}, {{&(0x7f0000001700)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002980)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/226, 0xe2}, {&(0x7f0000002880)=""/254, 0xfe}], 0x3, &(0x7f00000029c0)=""/213, 0xd5}, 0x8}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}, {&(0x7f0000004740)=""/4106, 0x100a}, {&(0x7f0000003bc0)=""/148, 0x94}, {&(0x7f0000003c80)=""/253, 0xfd}, {&(0x7f0000003d80)=""/168, 0xa8}, {&(0x7f0000003e40)=""/133, 0x85}, {&(0x7f0000003f00)=""/111, 0x6f}], 0x7}, 0x2}], 0x3, 0x8040, 0x0) r14 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r14, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) r16 = socket(0xa, 0x801, 0x0) r17 = socket(0x100000000011, 0x2, 0x0) bind(r17, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r16, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9, r18}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [0x0, 0x0, 0x6], 0x28}, 0x2, r18}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000043c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004380)={&(0x7f0000004400)=ANY=[@ANYRES16=r11, @ANYRES32=r13, @ANYRES32=r15, @ANYBLOB="24000900bbb5000001000008000000000863851e5dc7cc890000000000000007000000000000000c0015805a073500090000000c001c001412fcde26568dd7b51c7fc46c98b855b27a6f2e47392c95990c5c36080400000000000000a52fc0a1875b00001b00000000f72bb8a82fe4debb0139d37b64606774fadfe03719944ac4c7a52ba502a2e6eaaf0e35cab9e33b9e5f82ab052571eb0124eb8c3ef7fcbf4d598122564f4e00000000000000", @ANYRES32=r18, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40000c0}, 0x80) r19 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r19, 0x114, 0x6, &(0x7f00000000c0), 0x4) r20 = getgid() setsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, r20}, 0xc) setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0xffffffffffffffff, r15, r20}, 0xc) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, r9, r20}, 0xc) r21 = gettid() r22 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r22, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) sendmmsg$inet6(r22, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0x20000040) getsockopt$inet6_IPV6_XFRM_POLICY(r22, 0x29, 0x23, &(0x7f0000002c40)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000002d40)=0xe8) r24 = getgid() r25 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r25, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose]}, 0x10) listen(r25, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000002d80)={0x0}, &(0x7f0000002dc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002e00)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000002f00)=0xe8) r28 = socket$inet_tcp(0x2, 0x1, 0x0) r29 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(r28, 0x8903, &(0x7f0000000040)=0x0) r31 = socket(0x11, 0xa, 0x0) bind(r31, 0x0, 0x0) r32 = socket(0x10, 0x0, 0x0) r33 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r33, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r33, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r33, 0x80}, {r33}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r33, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r33, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80, 0x0, 0x0, r34}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101, 0x200}, 0x0, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x0, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r31, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r34}) r35 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r35, 0x114, 0x6, &(0x7f00000000c0), 0x4) r36 = getgid() setsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, r36}, 0xc) setsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f00000000c0)={r30, r34, r36}, 0xc) sendmsg$unix(r2, &(0x7f0000002fc0)={&(0x7f0000001540)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002a40)=[{&(0x7f00000015c0)="ac24be548c934bde5ad52cc3558aaf0b9b8a305d372b2850b316e99fcf8dcf8cfade5357469ae00d16d0188afbda9df4f4d16e6081917e17fdc5a8abad66843ee2bc6e7b75b0ccf671d22096296be5cf6b41cbd8d9fd9cd151910f43c64e8e680e8f41a182e7db1861924356ed701a8d22883d44a4588907c4d1eabda87a4008a75aeb831658e413c574b9eb8e9aa553a36837604cab5e7b1bb0afc001910e57b688217adc67060e8c460dc71db877d5e00b766dc78c153870b05c9494f6ef54c351e9300ea7b9e7099a7d4852ea70493fbdf074dade2c6b764cf5c013e29113a7b29cfbb07bdcd57c6081", 0xeb}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="0ab3cd95a1a4afed2b0ea07113d947d61683f3aeb794096fcfb5412b297cf82a110276b99e289e84fcb938", 0x2b}, {&(0x7f0000002700)="403c4e5412b673038013f37954111d8e3ed5f2b8eaa087741822d4ce655c880d14ce0ee78f2232a2c76de68b6f19", 0x2e}, {&(0x7f0000002740)="b45c13806ac8aecd77fae22f8f3291c394ac67c171c40f0477d6c1b69f94a00c7c80a2", 0x23}, {&(0x7f0000002780)="13fbbdfd8055d825309d504eafb61e17099d13c0ec9b9965247ec578943b3f0972c7ad25533ee7a3de14699c838fbe3524f9b4ced94cd20011ff7be472feec901420c24083fdf2054771a5ccb6aeecad0167da934840d51c121dd3d20c9a067395139b235ce7b4b3cdfebb2570f5464229007c712b3ec23d81f6b35bec28b3216301e214dc2ea38c3df8fda117cb4a17dbdaaf7fa877ead5687f882b3840b410239b2357654f8b78bc89dc5b632835100a31454e38538ab177f636a72dd8a0b223f1d2fab8d4790e6eb106f80e8f802aa067b1", 0xd3}, {&(0x7f0000002880)="dafdf1b7a966036fea87070833972ca9fd68eab47d0ccc6242ef07b139cb97c225d85e2d1f8f83dd2fe30764f9d30ccaf4359c1bb94b00e0ba95212007b6242f332f8c5e46a91b0cdc249453f65e35d322ea2073377f9873ed5faff822119c23693fb2d6df3b7f230f543657b2abd3eb1d4e71ad98acf59293630b02402860574d4c09616062119183c3896a623e72db7930b3b4ea0a754668aa4fedacc7c0703626401c36ee34", 0xa7}, {&(0x7f0000002940)="f4ee724a6dc1c1623365b6a0cfd5d441e790bfef3594093faa9a58ff2b4c65e347c390748951279356e22fe1de59ea", 0x2f}, {&(0x7f0000002980)="da123a88425e9ab46a42233ffbefa4b30f2981ceeedf1b8300a749f1b08c05f21fb658461249d89abbbac5a33025da8e93c0c465bbb445c7cd2d59b1267f9076d7e8d957d2796114c67f8285006a8e8caef204116153199a7c73a1", 0x5b}, {&(0x7f0000002a00)="641b5873281ee88373720e7136a0682eae44f4d61b80b841445b6d2e393d3e7eeb023a82cd4fde420dd4cf4a00033b9c2d27", 0x32}], 0xa, &(0x7f0000002f40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r23, r24}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r36}}}], 0x78, 0x20000800}, 0x60) sendto$inet6(r0, 0x0, 0x2b, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x79) 11:56:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000001100"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:10 executing program 4: r0 = socket(0x21, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001e005f0214fffffffffffff8001b6802000000000000000008000900", 0x20) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xbe91c0bbed324690}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c010000", @ANYRES16=r2, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40040082) write$binfmt_aout(r0, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket(0xa, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000040)={'erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b000100010000"]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESDEC], 0x7c774d39) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r6, &(0x7f0000000440)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}, {&(0x7f0000000280)="cb8ece40f0023a7815d99251c805a3c8185134b8c0673efae7ead9393a492f43301373e323dbe1af4a4aba750456689e16369e8f5f8429fc2b31e6ad8f144c067373b2745e76c1acc19046d67b3b28debfb351e587854270ebedcfba078a32a4a72c5e15d0f96b38406028ac2bfd7cd9f03f90b2151b5c2c6c25cd6778bbf1593e69955ac681385386f46930c644045daa32cd", 0x93}], 0x2) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f0000000240), 0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r4, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000200), 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 1260.380098][T11065] xt_hashlimit: invalid interval 11:56:10 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000001700"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1260.586643][T11079] xt_hashlimit: invalid interval 11:56:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0xfe80}}, {{&(0x7f0000000080)=@hci, 0x279, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x2}}], 0x400000000000348, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00010900070001007f006061ae6e04322b00f5570000000000000000000000000000ff02000000000000000000000000000103020002", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50800d451da97789000090b2a3e13e3bda7968316800000800"/44], 0xfdef) 11:56:11 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000021800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:11 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000003", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000001a00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1261.056340][T11109] hashlimit_mt_check_common: 1 callbacks suppressed [ 1261.056347][T11109] xt_hashlimit: invalid interval 11:56:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket(0x9, 0x4, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x24}}, 0x40001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 11:56:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) accept$netrom(r4, &(0x7f0000000300)={{}, [@rose, @bcast, @bcast, @rose, @netrom, @remote, @remote, @default]}, &(0x7f0000000100)=0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) write$binfmt_misc(r7, &(0x7f0000000180)=ANY=[], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0xfffffe8f, 0x2, 0x1000, 0x27, 0x80}) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x275a, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r11, 0x40305839, &(0x7f0000000240)) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r10, 0x0, 0xf03b0000) r12 = socket(0x10, 0x80002, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 1261.604457][T11106] xt_hashlimit: invalid interval 11:56:12 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000010012800900010062de6e6400000002000000000000000001080000"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x22}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="0618f60574e75e3991b81b39b3dd6e32"}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf892}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8801}, 0x40) 11:56:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="080100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000e000128009000100766c616e00000000d00002800600010002000000280003800c00010008000000040000000c00010002000000050000000c000100050000000700000006000100010000000600050088a8000006000100000000007c0003800c0001004f000000000000000c00010008000000db0000000c000100ffffff7f090000000c00010002000000090000000c000123fcffffff008000000c00010040000000030000000c0001007f000000090000000c000100ff000000ad0000000c0001003e000000800000000c0001000700000003000000060001000000000008000500", @ANYRES32=r1, @ANYBLOB], 0x108}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 11:56:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) shutdown(r1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000010000000000000000000000000000000800000000000000002000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0xc1) [ 1261.876843][T11135] xt_hashlimit: invalid interval [ 1261.937774][T10922] tipc: TX() has been purged, node left! 11:56:12 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1262.033487][T11148] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1262.077394][T10922] tipc: TX() has been purged, node left! [ 1262.086482][T10922] tipc: TX() has been purged, node left! [ 1262.140319][T11148] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r4, &(0x7f0000006700)=[{{&(0x7f0000000500)=@nfc={0x27, 0x1, 0x1, 0x3}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000740)="0b43605a47a6698b38b1f3cdc13322f6fee6742085387785c1235f144233b040c520c75056e7348f6d286f0d02d3975ef9301b2725752d0f9b6cbe62dc788a4c2b2488eda06a9354bf79e956b509cd1cb63e498100c2ff864d0ee2f34d57903d07310b0d93dc3a066f2df6a5986328177b0e7626c05ec7491842475c451c0b3996394a660e6e1fc7ab3fd9a7e511177b4bc5357f46809cd2a361cb8675e40330f035b00d270aca89ec3e3e9ebec513f9c16a389e", 0xb4}, {&(0x7f0000000800)="ce1fa8f1dc86b50e50545a3628721fc7116cb6b99f481b447853755446e6a9e608d7baf4b2e5646144296c64b9b4a1923f0db3133e775491be5d164604fff68743d516aeda88116839b006498e55788858138131f6aa75aa2e0d01be7e377171248f8f1bab102dd79e67c6169bfae22a53d87dff332b090503d31352ce49af5d2531a3bfb39090dfc0c27e5dcb5e02cbc3e6f32a23b087c7f998c7ce2969177777dfe01fc379dc", 0xa7}, {&(0x7f00000008c0)="b440857d82c2ae7d4604c4df6108dadac669ebffafb71c4e72adf8cb3e710f157b18bd969422a1fc6d1c729843aaa159bf611ad10582392c6c6062dbe6bd0b9943ac0b1fa55a58468692b8ab74537e614b1b091062331f3f8a5a17e6eafe63dd8af6d56f30736f74026e95b37f99482242a424aa06581bac3e0ff6f7f5c1590f62c9c045ccbee4f5ec560f1f35962db06626ad89c6d3bbcc9b54d978265f2250c075a4b7d6193fddcea7b981455bdd32bdd17ae8edd7052dc1b5d3dbe538ec6ad46b6c23bf806a7c6ba3c66c2321d360be64f56dd4e9a786cc85133fdca282addcd5addb3881ab74bc692e55100c125c23568d65", 0xf4}, {&(0x7f00000009c0)="0f864a3df35c3cd23df82116d0d3a3af28d3aee1f69cd3befb68d5c5bef50784d1dc5a46f88fa1cdfba216c0d2343e2445bd7fafcc639c6a3f31a33d33c4a4bd0ebacff9eb228fd6c5e2ad0185645942b315c2156ba9027449e3c5accd1f2ca8662979df0f3bb25ab06c59afe54b69a24d3530f37a0f027a7154b0b733377a8cb1bc5fb3b1bfb930826da8b393c9ce045b85e6f4070f710c1e44e20f41", 0x9d}, {&(0x7f0000000a80)="45c072ccf32265866360734eb7544fc0f90a39139e8b20208d885f1f6b5ea439e7cfaa2d6f8f95af3869e54399afff43bbe761feee1f5d8c61bf1a511609c85724701d882bcd674a3fc4781896ff14f65a990bfd67d19aff99f3e0d5a4637b57c2", 0x61}, {&(0x7f0000000b00)="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", 0x1000}], 0x6, &(0x7f0000001b80)=[{0x88, 0x109, 0x0, "8ce1dee26eb4223ab90783402fb14a0f1be8d6edb2e9c152fd05e7a5c05b202b04070f25079a375325e6b032720e5f8b4779a343b3d5b67e7db1174a045de1084aa45f5c44da4ac126cd0a50031e2e6f594ef08ebf37f9ca053cc5eadb332c92b8f504acc26d9740e5a2019622b8e438be8f"}, {0x78, 0x29, 0x0, "421bb329036d6fa9eb9a4f717a44c26c6bc98afed43597699c0352ca68cdd730a8f5032255dc60e638276da7971e9ba8a25ef044fa1fb1b5590b2c00fd55c903f521ebbe626b9f2afc5d5bb4d4d8669d23bcc833f479aeb51f7c160354cdc1e505b6b75f"}, {0xa0, 0x3b7, 0x1, "3ea340f317c7843df4875b5589edd3ef54c9a281c5430d23a959c099f29989a4515e86f21cdbd6d791d642933b6a1bfdce6b14826580007d6c192a399416d21700a8b753224d4d66c6f05080ff3c954cb054fbee9bd92dd262d4db207438511da24ba00c03be6c237a904fd9f2709261202ee79abbe8814cce9e9c81e4575c34fed61b66de0cbeb5199d62"}, {0x18, 0x109, 0xfffffb6e, "93b3d17163"}, {0x68, 0x115, 0x10001, "4edae9e2f81ff7846bd4870487320a62272ae293cd836b19356465a4556ced49ff50a3e6928276f7f1cce72cc313e2496077355d5dee7a2f9113fe36346cc651c4b1a4e43348c0b0865b0a50bfbbe695f7"}], 0x220}}, {{&(0x7f0000001dc0)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000003300)=[{&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="30ffdc28a8a99fffeab509aa45da030917dcd11bd51e426f91752332a740059a0087e42f5a804e263fbdf806703a3ef1e90063f99653191527cad8e420f928549acc91f2fecb59d64822bea3a005d4c73f0414c7c6127e2166d26a5c8d0ef44dd47eca2c4048fb2945fb38d5c4ad1ee5dd1bb9daf539a8df5da76e0d1999a5066c3ae4fd3970a24cc600dfbbb8ab54c45ee80ed4b695bbcdcce183f83ee3c0d266e1bca277cbead2e7db643e1b4e45d246c9f767b0d0cb22e763afdb3d25f14b03212043ef8a27738c530f9f51c16353042cc6cd8d2634e168d639b2a25f87", 0xdf}, {&(0x7f0000002f40)="31ec235d9d91f16142a321e093bc3d0021c6d95289b202ecb8699282bba0c79576ac8299c22996482848f7a3222c0b72e6b1a183a25ea85bee8e43307b44c114b2cb6430a0e8a5e7a666b3a8625a6a5197d0546dbd5c5d77123cf74d359411cb4e9fec9c1cf873e8487149a96b93c52a0b98b38830fdb17db497c19af5cd7cf5dbc4fab943a72829e4298d0131575e7b28261656ef521411b419fae9ccb48f856523128c6da5cd0bf395bf1c0c4db81f8fd55e736df8df9e962595b77e2300771505992d271584370b7a47f823f8fdcf79ceec539d3da9e70c49720d3a8a68a6a974f8d4e4", 0xe5}, {&(0x7f0000003040)="c3cfc4881882b6a2a0c1abd6e958fc8436842faf5b0ae484ae68f63899ada848661d24861b937eed2e3fd326ce6c3c8b1329788c79de4b885a81045b4be027bb631e07954d3dafdb97eb46af4f7f3de8f1c6f658223baa8eaa78335e433027a3bcb0", 0x62}, {&(0x7f00000030c0)="930a2c54390e95d67b19969d93b74d0e44468a4110b5f09d6cd74f7a57906127e6db2884c688a7bfbe1f6c76ff5a9f899c93a252b44152881ab2bb27f971c5a30daa4d10b1e23c28d41d4b5b8c6a929c31de42ab82a7647d2f0f0c17255339dbb5b5f27efc762ca19470a6ef148fe7", 0x6f}, {&(0x7f0000000580)="49128da1b84ab51b9d42372b6a7ebe27153fdc17184e8de7ee", 0x19}, {&(0x7f0000003140)="3c46f776c7fcba16e77de339e1bdd0f690f218a521819faea0b442451570dd696a8f85bc9ba0da314d23b059db40ee308374baf2f35864fdb205668f2b41a401e55882753a90a50bbdf9b547a0c92f78bd5ec0a843f00b51cf7d3244d797a044f8e1505ed01e87756e23dbd34d8842875aab2767705c379e673fab0661565f108d1726793b197796ab", 0x89}, {&(0x7f0000003200)="5b39bf744a0a4b4567501b623fa29f598fb80dd94b01ef7c51d507604bd0550648b46da27dcb940f7954f337e3b03175a1496a29ed0a65215c1875e18324cdbbc4b20f34cced0683751200ef64c1daa722490e7289ceed8103916b999324157cb81839bdfa7b36d025e1c616d1b5fb33cf3504d12037fab303d939965abf76b7cb18219abb94a4739eed1310063991f4edfbb8b9c345829d0b45942c1b46824d39ab2ff975b747a44c71ff4d9e45024ff001d5a5aea6743108f8f29125c78a9e9ba6889d24dd5651ee087cf9a9fba39d54ea3c3db347c76652b8e8df", 0xdc}, {&(0x7f0000000680)="9507a65b285d7b98f2ff91c95e5fc71f6009d1b7f2e36490ab15d8526f3815e8f46c7e7ae5", 0x25}], 0x9, &(0x7f00000033c0)=[{0x60, 0x10c, 0xffff8000, "ee2956d4a0e95577ad1fca5abcaebfa32688b1ca143c1cb7afca0e3ef70eaac6c5b97623b9f287527b14d8d432514f50988014917595270bb8fe3e645957695c42113391c486c8f08cd19929"}, {0x68, 0x102, 0x2c80000, "4381f2b873d946970fd923d923189eeb68b65ac8a6c9742ee148c4b4bc75bf2fddc2125782b437ec72e61f2095788d35499d0c134ff19578fb741b07bbc0cdb0b6293d4d3b17691cd191b7d912b7975461"}, {0x80, 0x3a, 0x9, "e5100bdfb2ae78323430c5e31c531d4ea91f64768c34845b24e1cc30cbede8e8f267899478b43b06e40fc6b8e2383493d9c217811021fba0f7013a669d5784047ad605759ea51435117f603ead96d0a44c86ab981b60041d20fd6fabaed299c4ab3a25f4e063a2f15cf2b88476e782e9"}, {0x1010, 0x105, 0x80000000, "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"}, {0xf8, 0x104, 0x40, "f37c811fd3494e38bae1f2ebae72c9a1d7c03e110715f2633b5adc42013628fdd8ba720ede4c7b3ab85aa0ed4d036b405003a37dd23642c055199797607901e1f6cee27cc7ba6c94d495eed4258e1702907f5e0149795ac2453d53037545f868e6b1ca3ff259ad93575c489db2c0a51d7f9b8d7379db30928887d5e5c970e6eef6ff6f8c84e0a7732c1f68e1cb407e3959e495866548774a3cec5be1d164c98104720f6d8aad2464411a7a0e86e3356cddd04a0a9b17af7bc9fe931009ddf21d4e0eff5f8a82a8c02e09466969eafad32e2d438d02d12bbfcd9bb6f7fcf1d38c0bba420e27ff875f"}, {0x48, 0x101, 0x825, "f071b246d291c58a7a118e853436ad2e73311ccb67c247f5d3e873da883ddcdc5c1dc7fa733f6626a5e8ada7e5bff64b5e85a1"}, {0x20, 0x115, 0x10000, "d73bd698ed2004421fb8c9"}], 0x12b8}}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000004680)="affe5b", 0x3}, {&(0x7f00000046c0)="458c50b28db1d73afaafcc7c9dce9d4a29f1fa99bf5e4e3914b39e08d77317fbc9a4b4ae4f03bb885746b194114cca74630139a70c52fec5e0f27bd15084ce2fac53608a3bc72f830036c4455fc0be50c1cd9f2cd4fa5bfba8346279df9191b4b39782acf1de4ecb88823dfbed12d3ea4ccab3e63200bbc74341067284a1c86705bfa18c9b9be7e583ca728a80bde7e18194693e5b8219c969c6d2028a5fb3084273761320c6d257adb1defadcc802", 0xaf}], 0x2, &(0x7f00000047c0)=[{0x40, 0x1, 0xfffffffb, "6894f0973634531d108c2a2da6c1970f194aafa5acc634ab2a5468f4c9c7114f265036d737b3ca4fa2"}], 0x40}}, {{&(0x7f0000004800)=@caif, 0x80, &(0x7f0000004b00)=[{&(0x7f0000004880)="3aa9432db47e9c09e773b5991c31fd6dc8a7059a61750ffdf357720b2a4a03311bc38fb039a60a32f70e43fe05367fc088f99bba9b717f9c5f4129a50144325059fc00cdb2860975ca67a4c1ec4d6cecb7c2676c7af80ff57b9717343c266a1c668f255442810aa9ab4abba3591af4ae937650e5a2bc53585d44228e25bf1de5942af9", 0x83}, {&(0x7f0000004940)="a2a98ebee130d1534a5a719c0d70d166ce8e2e411e7298fa0b76ae3175a58f829a0a736a6372e6b7a025c8adc213a39740189f2eb13e1d3f76bb95daa63cf81892d63fe25ad6433cf7421042372e94571df89cd8865bffd627fba5fa742952a22c0fecb4b04e82c6195fb3198fa79a63d96de26bc5f587deeadc4832c80a3fd60ae4f89bca8c27d4122ddae93b24556811938e", 0x93}, {&(0x7f0000004a00)="4c62048e3253221628e6aa46ab21caa427f6b2c57911977723142e480ed36a61c6ffaabe27af", 0x26}, {&(0x7f0000004a40)="42563e93aba0ae47d0188718e929b40700098881a1a27a59d96d712fd67b319e6fa42d237f4715907df11a61f3e0d8e2f35844a45b16374127b73fd78470eaa4000a8d6c11e22a6698d619ae39dfa8dfee4e2a01d56f76421d1dbfbd72d6b47c2364936e21bcefc2", 0x68}, {&(0x7f0000004ac0)="23029100e157b21d0baa2fa9d1a675f0e7964ceee79df33bc0d4912a1dafd02b6e2c5c532dd7665d5ec22055c45510e18edbf51e619413e43bdedf", 0x3b}], 0x5, &(0x7f0000004b80)=[{0x28, 0x112, 0x9, "92b6273ace3fadfae14883cd031c7ca2d6a9"}, {0x1010, 0x10c, 0x16, "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"}, {0xf8, 0x115, 0x100, "7c4ad4b500f140c25206e4370c92c7ddcd6e01150ae3804135b60c89a70b358ef61d8fded109ba3d9cadbf83f82cbf1769356f80dde108c63e8f4cc93b61433f30763670d46065c527ab3a44df391aa1b64b6d08ff4de26764ffa1acea0e106fbd992fd36172b1c38cfecf58b7b902e3ea4159053688578d1fe363705bbde552e967804e52fa787749e55468f2d2cde8e0cac2320e813a066550b32ee86b4f549f73007aceee72fdd078af20fcc07e4da902d337588a0c17a2315f28da1ffde5bff0dbdc12cc1cc95088cd047979385e194071c92a47e2b0a3061e4d9fc658d684"}], 0x1130}}, {{&(0x7f0000005cc0)=@ipx={0x4, 0x100, 0x3, "3b9811952a98", 0xff}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000005d40)="d18a88de9ecbed69b8aac38ba5cd83cb7d4c4ae47f1c4f6aa93c", 0x1a}, {&(0x7f0000005d80)="03f0ca40f8e91c56d23b9eba9df5f8521222d285342fff2c2a9019b3efc8b637fe212d8702074fdf4a3a0211882a548bc92a0947dfb2c0996b9e2ca566671584399f055378b8a4af41043e1a448ed34f8b05f9b0427213d4ea6d5e639ae9e9ebc83b7de309c9ae4b6ba50b3d00545da5996962a26c4cc8029f7b45d6f86d55546e546d163bca872ef5a98b1ea6e5a9bec221206c8c90586ff69dead42c39c3b4589ef47a221f5df4647bdbd57286f67fbc16f9d3ac413c60f8e9ce4d2fdb8e52e50c869d898742af0160f7b0cdb6476f2bdc4b7de1fae54d798a0e3e5e7dbc2612dd", 0xe2}, {&(0x7f0000005e80)="1afd8ecc2beade29672800efddd5a02978c82dca90a3aae5d1da9dc6da7bcd36eba9dd4c66eea605730d789ecb5b30a30189a565d260c1c1cdc443794bf786060ab9c99dc36d407e1eb1d2add88014726a4ee6348fc82485fe3e350713febe48d0f282eb718363b2f92ef252a8a01a5e5c38e6e5f811c8c150c46246a995d8824c2c5070972ce25bc7a90055fdabfdc1ead17589faf2d47961979cd5109fd277ccb18d2a4ab68ab53288f70b", 0xac}, {&(0x7f0000005f40)="1588adef93f44b3709b5f5197c5b50f4cdff411bfbf46c428be53ba69e99f8f9b0aa77ea1448de4c302f6c496923964725a6bab3a9dd3d363f02a87732b0cfb8ac0bc148145213269939059c0f9fddc64bcf6ce31df13a2f3b1ffb09d014b05d1037261531fd8b12b849640dbfe0b8b2b3f594917d", 0x75}, {&(0x7f0000005fc0)="235e0a38b7074c44f77dce5a8052843b45cccbe4fde02dec9ad31b0da147e135bec2649b02b5e4081c30a30328bf16c07ac30720cec8a90b9c510919d39d4872e811a30cb8d2914b092c500ed2551ac01ae1db32e31ce999047bb30a2183b2aebdb9a3d684192eca07817957e18a4a1caa11ffa7228285ae0410ca1caf8b0c7bfecdec60c7df587e8437651c2c56f01df2cab7c196100d3b2eba38eff4d10e8fc6dd04811e760b93", 0xa8}, {&(0x7f0000006080)="2c895a57072c75d104e21c7c02c35ff6e2901f86dea08ed405b2cbc60394eea9592fefb436a4955717cca0c60a82333ab6f2a071b90b43f7c8bd300b6956a43f638007c66668fed353a8c48ed37d6d2b8a910dd2fd99afc92124b9b365f3ef558d7a4ca08d83b2b0f0453da4d6cb3a2ccfba780352f28d3cf7c1495e0ee680209498af853fb37be97678286d90221abe702f139e4027a3c4f6fda468d283647ed3aa77472d43c2ae69e633a0c737b2099c74c0fb2033285a7afd3f4c8c9b8d2018dd8245747c81fd1c227c9f35d4c14a161b4f", 0xd3}, {&(0x7f0000006180)="5be3ac7fa296f81953f6feac78b091793d03f374c69da04e77b9518eafbaa21721bd096a372b6c9767a11de70599d0df8a3f4b2bb34e8ddf9432", 0x3a}, {&(0x7f00000061c0)="3cb3cfd57526028d193eed94d47fdd83f3ff40382aaa15519e3dcf467bd3a4e57a69692c8c62d08e15dc933023cdab3dd77b6e015c73240d25d96898c03b58ed4a514ca4a572eda0be3f7ef5583fd27059032d05f83244bb01d90bada2ff6bb882e0902c29e3a014f550e18d824122cd9e9c8bf8294b979e0faade53643e86d2dec05fae84b98a29867ec7492fef6eba2656898cb083d6b6561bc818f5fb26071f6b8c4efb657033789845050c8aeff9fc41edff0c", 0xb5}, {&(0x7f0000006280)="2be75fb69bc15fbeb80437e01d00d20684bc6578c573d6310f458c417cb27428ad3349226dca9cf4ea98", 0x2a}], 0x9, &(0x7f0000006380)=[{0x80, 0x10a, 0x400, "d484f253a12653d130e74a71c2a19ab3568a8261c4645a7d560f59ec14ce0ed2e7c4ce7c98a9873c1e4eb7b1840be9fef2cc2c99f2896dd023753563a82994026c3420ee2273ddc94496cb1f179eb9cd9e5973827ae92fa08cba3bc44995b0f476c71ea8888e69a3829e74d7e95f59"}, {0x18, 0x1, 0x78c, "d1ef20ef2775e7"}, {0xa8, 0x105, 0x97, "87aadf82c0e67ca207664e1db7e4464c3947bf32022d7e19fc03ebf3d3c0fd40b8bf0652add43c891b4a0a1ea67047c795a21d3d3e40a3150944d271d5c703f24beecf29f7cda1b9391268804b3371e5fe6b7f205695283f96a7d723e9f486757137e851377a56ddfb3198c8f61741e3222e5a518630ef66cd4859d63bfa4ca2c9a3fcde6d51e073e06cbd07634f45e60e2fd888"}, {0xe8, 0x11, 0xd6b, "0c42a87bfc3a4080557145b65dfcbb7b7830d01f0eb8270e1e9a2f86f157e437198df22a59599e4961ab38e9061c388aad2998bead2e38bd8021ec7f88ffd263c44c3c44aa16a8a7901673f4b56c53588f32bcac21fc9c498edb4387acb7698a5854014a13849943b3a8a7e9eeb3b910f6ab3bf6e4f4a17b70fe0e580fd1909e85ec65a5f0ce3d597bf84433a6305644e5c5fe85f2903d6227f7ad1d1229caa725ce4721de559866ead155b2f795a28ed6e7f8758e6cb1631766ccbed1064fa65d1a04dae1bfafbd5ef0071357afaccbfbc499d40d31ac"}, {0x20, 0x120, 0xfffeffff, "37c87c0c5a402359c9"}, {0x108, 0x10a, 0xffffffc0, "cbdccd473873df644ebf5af024e873c977df0f5251e7541d957a8be614cacddabd20bb2d9ac7b9bb0ce19450ad2ace31ab1dfb8aa0d08e142f8a5d2208ac8eccd90d004e97d1b92792c9d5ed3252c6f648c7f7ff9f6b4625bbcbae358fccc0bec33febb140bad6bf794324bef14dddda7fc7bf87a8805769692db6e014952e36abc358eec0c60665a395ed335971bff8efd02e92007f50d5e7d1a983fd4ed329dbff7f0d3219f21c0d123ca5457510eb0615ca938c1d4c6d58a7dff1307317b1351db1041e3f9765901d3159fbbcb2a951c4c81098676cd14e726e11974cf603e1f1fe0be3b4036cecbb96590d6dacd184232d64"}], 0x350}}], 0x5, 0x3ec0) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r5, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r6, 0x5452, &(0x7f0000000240)=0x402) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r6, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16=r3, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="36c7de6b78309e404ddacb83362f6dcdaad2dcf8324ed7", @ANYRES16=r3, @ANYRESDEC=r5, @ANYPTR, @ANYRESOCT=r2], @ANYBLOB="77b4ab059614bdf89a359adcd8b872f88aa0fe2f586cc17996e3c68da8fb68a926fea378f1a32c6d66d5648b8326e05a756e7caa57c5f44b3bd38e", @ANYRES64=0x0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRES16, @ANYRES16=r6, @ANYRES64=r8, @ANYRESOCT=r7, @ANYRES32, @ANYRESDEC=0x0, @ANYPTR], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="e1f4aa5df3e5e44a0a291f02e3e610d2685f4f4bf503b92a5a3e9c6621f48d92a6227d35db6f4024f096f89d50593ec452cd9896dc3ac660c0ec2f08e3550dce6269bc"]]], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x800) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="40003731a993f857db14abc012f3fc3fff0000000000000000004fe3c8", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100767469000c00028008000500ac1414aa08000a00", @ANYRES32=r10, @ANYBLOB="00aff6f8f5e2ec14b04a9dbe48e0f11cdbe147037f0226a50de6fdff094670d4c4dab254da2a3cfd8e95202927d06bf6141a64c020893301abf31ef8e7d5a05fd9bb74"], 0x40}, 0x1, 0x0, 0x0, 0x20000018}, 0x0) 11:56:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000064a898240400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x200c40, 0x0) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f00000004c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r8, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r8, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfef0) getsockname$unix(r8, &(0x7f00000003c0), &(0x7f00000002c0)=0x6e) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000240)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3bffff000000000000a37b8bac0c0e5539bad35945cfaa3ee29402a40aff983898c331c76a2d461f0af4c7d67d9b"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000d32e4da8204da549000000000000000000", @ANYRES32=r6, @ANYBLOB="e6ffffffffde4423d288cdeb1ae615f1bc3fb048eca1c4e90a5df38b89c226a1bb07bff6718068f278cf1a30099e3435520a76b0655740c64725dd2a43a449bf9ded883b6dceecf6fd1fe45476a92c2dfafda2074de15052660c2b13e0c5"], 0x20}}, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1262.183467][T10922] tipc: TX() has been purged, node left! [ 1262.190527][T10922] tipc: TX() has been purged, node left! [ 1262.218622][T11160] xt_hashlimit: invalid interval 11:56:12 executing program 4: clock_gettime(0xfffffffffffffffc, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000080)=0x4000, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 11:56:12 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1262.347261][T10922] tipc: TX() has been purged, node left! 11:56:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000007724f82800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:13 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d697272656400062400028008000200000000000000000031e6b754000000000000000003000000", @ANYRES32, @ANYBLOB="04000600d6da3b4f538c490a0cdec6949eeec09f39ba4a301e55914a20f721ad0050b63db64d02a401685b4f715b9eda93c6b667632f8499ca97038289c944d05b960904be38f65e2b2842c2613e0a756cd0df1a892a0f23a3d022b34533985c2e12067c48693c8769db96420ab5"], 0x3}, 0x1, 0x0, 0x0, 0x80c5}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1262.487164][T10922] tipc: TX() has been purged, node left! [ 1262.526521][T11183] xt_hashlimit: invalid interval 11:56:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x699}) socket(0x32, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) accept4$vsock_stream(r5, &(0x7f0000000480)={0x28, 0x0, 0x2710, @my=0x1}, 0x10, 0x80800) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r7, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r7, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl(r7, 0x7, &(0x7f0000000580)="f336230ebd3747dfb89ea112f22ebefcc0734353fc860526f011ff85976dce56b8912c257b413f95d5b4689f4bbb8e3963365fb92d9c92a35e55a0b7884a0e51da86eb783f156b568e9fa36b4797376111939711fa35f038928d036dbc0b3f8279a607a0c6b7627cbd2e3b5910858930e871315544e9976ef7b3c07de2151f0089629e7e830761a0aa89566c69f03272a9ac93cf0476182f58eb30873055f0f2075eb1227c513593f44517fee44edd44b14f8e71fb384b9ec81a2c6157ad0ec319db33d9c7842a2a10fcd0ffffff7fcad0687605126a92fe21024ff6d255ea3bf4d0e9458ebb5a7c4b8000000000000000de00"/255) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000003d6386e0cac36fcb61cf23b4978d32bde58a64ef7233bff1dacdab9351fb624cdb", @ANYRES16=r8, @ANYBLOB="02002c000000050002000a00000006000a004e2400000400050008000800e00000011400e710b01ec03418aa00001d0f000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x40054}, 0x20000040) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_type(r10, &(0x7f0000000000)='threaded\x00', 0xb1d000) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a02, 0x1700) 11:56:13 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1262.641726][T10922] tipc: TX() has been purged, node left! 11:56:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1262.771153][ T27] audit: type=1804 audit(1583236573.278:852): pid=11194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/950/memory.events" dev="sda1" ino=16546 res=1 11:56:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000340)=0xffffffffffffffff) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="fb", 0x1}], 0x1}, 0xc041) [ 1262.840221][T11199] xt_hashlimit: invalid interval 11:56:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) r2 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x84, 0x4, 0x0, 0x0) getsockname(r2, &(0x7f0000000680)=@ax25={{0x3, @bcast}, [@netrom, @rose, @remote, @remote, @null, @default, @bcast, @null]}, &(0x7f0000000280)=0x80) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0xfffffffffffffd6e) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) accept$packet(r3, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) recvmmsg(r7, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = getgid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440)={0x0, r8, r9}, 0xc) sendmsg$nl_xfrm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@getpolicy={0x58, 0x15, 0x20, 0x70bd2b, 0x25dfdbfb, {{@in6=@empty, @in=@empty, 0x4e24, 0xfffe, 0x4e24, 0xa, 0x2, 0x80, 0x20, 0x2c, 0x0, r8}, 0x6e6bbd, 0x1}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r10 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x80) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r12}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r12, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x1, 0x6, 0xfff}, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x200}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={r13}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) r14 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r15 = socket(0x200000000000011, 0x3, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r15, &(0x7f0000000240)={0x11, 0x0, r17}, 0x14) getsockname$packet(r15, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r18}, 0x3c) r19 = socket(0x200000000000011, 0x3, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'veth1_to_team\x00', r18}) bind$packet(r19, &(0x7f0000000240)={0x11, 0x0, r21}, 0x14) getsockname$packet(r19, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r22}, 0x3c) r23 = socket(0x200000000000011, 0x3, 0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r23, &(0x7f0000000240)={0x11, 0x0, r25}, 0x14) getsockname$packet(r23, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r26}, 0x3c) r27 = socket(0x200000000000011, 0x3, 0x0) r28 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r27, &(0x7f0000000240)={0x11, 0x0, r29}, 0x14) getsockname$packet(r27, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r30}, 0x3c) accept$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0}, &(0x7f0000000a80)=0x14) r32 = socket(0x200000000000011, 0x3, 0x0) r33 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r33, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r32, &(0x7f0000000240)={0x11, 0x0, r34}, 0x14) getsockname$packet(r32, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r35}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', r35}) r37 = socket$netlink(0x10, 0x3, 0x0) ioctl(r37, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r37, 0x8933, &(0x7f0000000b80)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) r40 = socket(0x200000000000011, 0x3, 0x0) r41 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r41, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r40, &(0x7f0000000240)={0x11, 0x0, r42}, 0x14) getsockname$packet(r40, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r43}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r44, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r44, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r44, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r44, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000001f00)={'bond0\x00', 0x0}) r46 = socket(0x200000000000011, 0x3, 0x0) r47 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r47, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r46, &(0x7f0000000240)={0x11, 0x0, r48}, 0x14) getsockname$packet(r46, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r49}, 0x3c) r50 = socket(0x200000000000011, 0x3, 0x0) r51 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r50, &(0x7f0000000240)={0x11, 0x0, r52}, 0x14) getsockname$packet(r50, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r53}, 0x3c) r54 = socket(0x200000000000011, 0x3, 0x0) r55 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r55, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r54, &(0x7f0000000240)={0x11, 0x0, r56}, 0x14) getsockname$packet(r54, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r57}, 0x3c) r58 = socket(0x200000000000011, 0x3, 0x0) r59 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r59, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r58, &(0x7f0000000240)={0x11, 0x0, r60}, 0x14) getsockname$packet(r58, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r61}, 0x3c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002600)={&(0x7f0000000c00)={0x69c, r14, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r18}, {0x260, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r30}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xc264}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r45}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r61}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r49}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xde}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xa3f5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xed8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xd1}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r53}}}]}}, {{0x8, 0x1, r57}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xcb64}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x69c}, 0x1, 0x0, 0x0, 0x20000810}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1262.927708][ T27] audit: type=1800 audit(1583236573.318:853): pid=11194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16546 res=0 11:56:13 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1263.014823][ T27] audit: type=1804 audit(1583236573.438:854): pid=11194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/950/memory.events" dev="sda1" ino=16546 res=1 11:56:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:13 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28010}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x98, r7, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d5c}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff26}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x67b9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4800}, 0x90) [ 1263.105106][ T27] audit: type=1800 audit(1583236573.438:855): pid=11194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16546 res=0 [ 1263.132103][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1263.209345][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): syz_tun: link becomes ready [ 1263.232541][T11226] xt_hashlimit: invalid interval [ 1263.239041][ T27] audit: type=1804 audit(1583236573.508:856): pid=11202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/950/memory.events" dev="sda1" ino=16546 res=1 [ 1263.248721][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1263.304859][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1263.316074][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1263.320426][ T27] audit: type=1800 audit(1583236573.508:857): pid=11202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16546 res=0 [ 1263.373609][ T27] audit: type=1804 audit(1583236573.598:858): pid=11215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/950/memory.events" dev="sda1" ino=16546 res=1 [ 1263.417921][ T27] audit: type=1800 audit(1583236573.598:859): pid=11215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16546 res=0 11:56:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1263.467463][T11229] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:56:14 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1263.680243][T11234] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:56:14 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40086607, &(0x7f0000001300)={0x2880008}) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc) r4 = socket(0x28, 0x800, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r5, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x1}, 0x60) r6 = getpid() r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r7, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r7, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r7, 0x80}, {r7}], 0x2, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x0, 0x80, 0x0, r2}, {0x1c993630, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0x0, 0x3cef14a422163db1, 0x0, 0x7}}, 0xe8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r5, 0x0, 0x0) listen(r8, 0x0) recvmmsg(r8, 0x0, 0x0, 0x1, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe8479071") r10 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r10, 0x1000008912, &(0x7f00000002c0)="080db5055e0bcfe84790") socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) r12 = getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, r11, r12}, 0xc) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={r6, 0x0, r12}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in=@loopback, 0x4e20, 0x8cae, 0x4e23, 0x35c, 0x0, 0x80, 0x80, 0x3a, r2}, {0x5, 0x800, 0x0, 0x400, 0x100000000, 0x3ff, 0x9, 0x3}, {0x2ecf, 0x80, 0x81, 0x9}, 0x6, 0x6e6bb8, 0x0, 0x0, 0x2}, {{@in=@remote, 0x4d3, 0x32}, 0x2, @in=@remote, 0x34ff, 0x4, 0x2, 0x0, 0x5, 0xb, 0x400}}, 0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="240000d09037f3c3ce5e6803c49f9f70361163cc63f49e8b74ee89792277e436e6ed889fc3b6244f164212223b489286d87d0e2f9a0aabd8aa0f1fb590b38b4dd3ea903d3db009014ff563beec9f912d442fe72d466a6cc6780a99d36d338c6196e47d3d84ba958682c0019962c0fbd974c19cdd40c0b83277044f87", @ANYRES16=r0, @ANYBLOB="1107000000000000000009000000080003", @ANYRES32=r2, @ANYBLOB="77be7c580704000000000000a8d51b15e1a6be85232a126721d2b2080e41aef2198e0100a0594ad106efb871a1ba66edaa2f7f0c16652008476f1fccedad95afa1288aebecff5635c43c72d062349da319aeab5de19e7884e925755e3949e12bd79e7c7cdce61131a51ef09259123fc6d50000000000000000006f2b0f67478a21b4411dd4b31a7471dad37dd74f93d97582912a72d723a7d9ca327e30221f50f3f70172e8fd9d2a886a8621da77f501841addf4447441ca1b96009dcd63b8f84ae525041c2662e2e02778402d297f9a6f13fefca864", @ANYRES32=0x0, @ANYBLOB="a9cb63a18d0e26b4f864f1223f977a2edb6b8bf2e6fef5662663ac0d448d2b1d70e59899c4b0b227993027166000"/59], 0x7}}, 0x0) 11:56:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1263.775185][T11245] xt_hashlimit: invalid interval 11:56:14 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x5, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x17dc}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r3, 0x9}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x67}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x6c}, 0x0, @in6=@rand_addr="00ece300"}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 1263.883534][T11251] EXT4-fs warning (device sda1): ext4_group_extend:1769: will only finish group (524288 blocks, 256 new) [ 1263.951131][T11251] EXT4-fs warning (device sda1): ext4_group_extend:1775: can't read last block, resize aborted 11:56:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1264.008010][T11262] xt_hashlimit: invalid interval [ 1264.020361][T11232] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:56:14 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1264.111440][T11232] IPv6: ADDRCONF(NETDEV_CHANGE): syz_tun: link becomes ready [ 1264.202128][T11232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1264.299806][T11232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1264.304372][T11278] xt_hashlimit: invalid interval [ 1264.341458][T11232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:56:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = accept4(r1, &(0x7f0000000040)=@tipc=@id, &(0x7f00000000c0)=0x80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="d7", 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r6, 0x7, 0x10}, &(0x7f0000001980)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r6, 0x800}, &(0x7f0000000140)=0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 11:56:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000024000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:56:15 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) r2 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x84, 0x4, 0x0, 0x0) getsockname(r2, &(0x7f0000000680)=@ax25={{0x3, @bcast}, [@netrom, @rose, @remote, @remote, @null, @default, @bcast, @null]}, &(0x7f0000000280)=0x80) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0xfffffffffffffd6e) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) accept$packet(r3, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) recvmmsg(r7, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = getgid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440)={0x0, r8, r9}, 0xc) sendmsg$nl_xfrm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@getpolicy={0x58, 0x15, 0x20, 0x70bd2b, 0x25dfdbfb, {{@in6=@empty, @in=@empty, 0x4e24, 0xfffe, 0x4e24, 0xa, 0x2, 0x80, 0x20, 0x2c, 0x0, r8}, 0x6e6bbd, 0x1}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r10 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x80) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r12}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r12, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x1, 0x6, 0xfff}, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x200}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={r13}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) r14 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r15 = socket(0x200000000000011, 0x3, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r15, &(0x7f0000000240)={0x11, 0x0, r17}, 0x14) getsockname$packet(r15, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r18}, 0x3c) r19 = socket(0x200000000000011, 0x3, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'veth1_to_team\x00', r18}) bind$packet(r19, &(0x7f0000000240)={0x11, 0x0, r21}, 0x14) getsockname$packet(r19, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r22}, 0x3c) r23 = socket(0x200000000000011, 0x3, 0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r23, &(0x7f0000000240)={0x11, 0x0, r25}, 0x14) getsockname$packet(r23, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r26}, 0x3c) r27 = socket(0x200000000000011, 0x3, 0x0) r28 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r27, &(0x7f0000000240)={0x11, 0x0, r29}, 0x14) getsockname$packet(r27, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r30}, 0x3c) accept$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0}, &(0x7f0000000a80)=0x14) r32 = socket(0x200000000000011, 0x3, 0x0) r33 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r33, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r32, &(0x7f0000000240)={0x11, 0x0, r34}, 0x14) getsockname$packet(r32, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r35}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', r35}) r37 = socket$netlink(0x10, 0x3, 0x0) ioctl(r37, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r37, 0x8933, &(0x7f0000000b80)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) r40 = socket(0x200000000000011, 0x3, 0x0) r41 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r41, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r40, &(0x7f0000000240)={0x11, 0x0, r42}, 0x14) getsockname$packet(r40, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r43}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r44, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r44, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r44, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r44, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000001f00)={'bond0\x00', 0x0}) r46 = socket(0x200000000000011, 0x3, 0x0) r47 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r47, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r46, &(0x7f0000000240)={0x11, 0x0, r48}, 0x14) getsockname$packet(r46, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r49}, 0x3c) r50 = socket(0x200000000000011, 0x3, 0x0) r51 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r50, &(0x7f0000000240)={0x11, 0x0, r52}, 0x14) getsockname$packet(r50, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r53}, 0x3c) r54 = socket(0x200000000000011, 0x3, 0x0) r55 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r55, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r54, &(0x7f0000000240)={0x11, 0x0, r56}, 0x14) getsockname$packet(r54, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r57}, 0x3c) r58 = socket(0x200000000000011, 0x3, 0x0) r59 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r59, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r58, &(0x7f0000000240)={0x11, 0x0, r60}, 0x14) getsockname$packet(r58, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r61}, 0x3c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002600)={&(0x7f0000000c00)={0x69c, r14, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r18}, {0x260, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r30}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xc264}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r45}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r61}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r49}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xde}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xa3f5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xed8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xd1}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r53}}}]}}, {{0x8, 0x1, r57}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xcb64}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x69c}, 0x1, 0x0, 0x0, 0x20000810}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:56:15 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00}T\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:15 executing program 2: r0 = socket(0x1e, 0x5, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x10000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe5ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3629d873}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x4001) unshare(0x48000080) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") close(r3) syz_genetlink_get_family_id$batadv(0x0) 11:56:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = accept4$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, &(0x7f0000000600)=0x10, 0xc0800) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) accept$packet(r4, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001100)=0x14) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) recvmmsg(r7, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = getgid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440)={0x0, r8, r9}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001140)={{{@in6=@dev={0xfe, 0x80, [], 0x13}, @in6=@rand_addr="2c8e230b9bf885c5efdce9d3f50aa536", 0x4e20, 0xa8, 0x4e22, 0x0, 0x2, 0x0, 0xa0, 0x8, r5, r8}, {0xbf80, 0x8, 0x5, 0x7fffffff, 0x36, 0xe, 0x5b35d52d, 0x1200000000000}, {0x3, 0x8001, 0x2b, 0x5da}, 0xab0a, 0x6e6bbf, 0x1, 0x0, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x36}, 0x4d4, 0x3c}, 0x0, @in6=@rand_addr="f8bc8b2600a3175aa1cc2cc9e56135d1", 0x3502, 0x3, 0x3, 0x1f, 0x9, 0x1, 0x2}}, 0xe8) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000d34a29991a2081f0ed3336c35af26bfe98ecd2bc0d35168cf28e226d5ab1373cd909b089259054b2171001feca2585347832ee706486114fed9aa709066d2f41cee9ade7aa2a8ee199469013a683849257d0128759c3664b16d2d312f7b302497d0a933528faeb99efaa6022c31e49b7669724baecae5853e4acfc5bcbe20896be4b54d432a55e1579d83e019d"], 0x28}}, 0x0) r11 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r11, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "1ad5226b70726a00", "14960056e8145f72e20e774f207a79bd", "5e6fa696", "300d601294b8e18f"}, 0x28) [ 1265.366490][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1265.502464][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): syz_tun: link becomes ready [ 1265.532344][T11325] IPVS: ftp: loaded support on port[0] = 21 [ 1265.555038][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1265.584973][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1265.634274][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:56:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) r2 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x84, 0x4, 0x0, 0x0) getsockname(r2, &(0x7f0000000680)=@ax25={{0x3, @bcast}, [@netrom, @rose, @remote, @remote, @null, @default, @bcast, @null]}, &(0x7f0000000280)=0x80) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0xfffffffffffffd6e) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) accept$packet(r3, 0x0, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) recvmmsg(r7, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = getgid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000440)={0x0, r8, r9}, 0xc) sendmsg$nl_xfrm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@getpolicy={0x58, 0x15, 0x20, 0x70bd2b, 0x25dfdbfb, {{@in6=@empty, @in=@empty, 0x4e24, 0xfffe, 0x4e24, 0xa, 0x2, 0x80, 0x20, 0x2c, 0x0, r8}, 0x6e6bbd, 0x1}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r10 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x80) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r12}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r12, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x1, 0x6, 0xfff}, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x200}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={r13}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) r14 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') r15 = socket(0x200000000000011, 0x3, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r15, &(0x7f0000000240)={0x11, 0x0, r17}, 0x14) getsockname$packet(r15, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r18}, 0x3c) r19 = socket(0x200000000000011, 0x3, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000300)={'veth1_to_team\x00', r18}) bind$packet(r19, &(0x7f0000000240)={0x11, 0x0, r21}, 0x14) getsockname$packet(r19, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r22}, 0x3c) r23 = socket(0x200000000000011, 0x3, 0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r23, &(0x7f0000000240)={0x11, 0x0, r25}, 0x14) getsockname$packet(r23, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r26}, 0x3c) r27 = socket(0x200000000000011, 0x3, 0x0) r28 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r28, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r27, &(0x7f0000000240)={0x11, 0x0, r29}, 0x14) getsockname$packet(r27, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r30}, 0x3c) accept$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0}, &(0x7f0000000a80)=0x14) r32 = socket(0x200000000000011, 0x3, 0x0) r33 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r33, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r32, &(0x7f0000000240)={0x11, 0x0, r34}, 0x14) getsockname$packet(r32, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r35}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', r35}) r37 = socket$netlink(0x10, 0x3, 0x0) ioctl(r37, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r37, 0x8933, &(0x7f0000000b80)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) r40 = socket(0x200000000000011, 0x3, 0x0) r41 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r41, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r40, &(0x7f0000000240)={0x11, 0x0, r42}, 0x14) getsockname$packet(r40, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r43}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r44, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r44, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r44, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r44, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$sock_SIOCGIFINDEX(r44, 0x8933, &(0x7f0000001f00)={'bond0\x00', 0x0}) r46 = socket(0x200000000000011, 0x3, 0x0) r47 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r47, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r46, &(0x7f0000000240)={0x11, 0x0, r48}, 0x14) getsockname$packet(r46, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r49}, 0x3c) r50 = socket(0x200000000000011, 0x3, 0x0) r51 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r51, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r50, &(0x7f0000000240)={0x11, 0x0, r52}, 0x14) getsockname$packet(r50, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r53}, 0x3c) r54 = socket(0x200000000000011, 0x3, 0x0) r55 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r55, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r54, &(0x7f0000000240)={0x11, 0x0, r56}, 0x14) getsockname$packet(r54, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r57}, 0x3c) r58 = socket(0x200000000000011, 0x3, 0x0) r59 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r59, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r58, &(0x7f0000000240)={0x11, 0x0, r60}, 0x14) getsockname$packet(r58, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r61}, 0x3c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002600)={&(0x7f0000000c00)={0x69c, r14, 0x0, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r18}, {0x260, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r30}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xc264}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r45}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r61}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r49}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xde}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xa3f5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xed8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xd1}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r53}}}]}}, {{0x8, 0x1, r57}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xcb64}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x69c}, 0x1, 0x0, 0x0, 0x20000810}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:56:16 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000008000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:16 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000007180)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) recvmmsg(r2, &(0x7f0000008500)=[{{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000340)=""/151, 0x97}], 0x3, &(0x7f0000000400)=""/238, 0xee}, 0x2}, {{&(0x7f0000000500)=@can, 0x80, &(0x7f00000071c0)=[{&(0x7f0000000580)=""/22, 0x16}, {&(0x7f00000005c0)=""/157, 0x9d}, {&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000000780)=""/54, 0x36}, {&(0x7f00000007c0)=""/100, 0x64}, {&(0x7f0000000840)=""/199, 0xc7}, {&(0x7f0000000940)=""/82, 0x52}], 0x7, &(0x7f0000000a40)=""/24, 0x18}, 0xd9}, {{&(0x7f0000000a80)=@isdn, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/65, 0x41}, {&(0x7f0000001b80)=""/124, 0x7c}], 0x3}, 0x9}, {{&(0x7f0000001c40)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001cc0)=""/24, 0x18}, {&(0x7f0000001d00)=""/82, 0x52}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x3, &(0x7f0000002dc0)=""/219, 0xdb}, 0x8}, {{&(0x7f0000002ec0)=@sco={0x1f, @none}, 0x80, &(0x7f0000006100)=[{&(0x7f0000002f40)=""/28, 0x1c}, {&(0x7f0000002f80)=""/4096, 0x1000}, {&(0x7f0000003f80)=""/134, 0x86}, {&(0x7f0000004040)=""/136, 0x88}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000005100)=""/4096, 0x1000}], 0x6, &(0x7f0000006180)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f00000086c0)=""/162, 0xa2}, {&(0x7f0000007240)=""/255, 0xff}], 0x2, &(0x7f0000007380)=""/82, 0x52}, 0xfff}, {{&(0x7f0000007400)=@nl=@proc, 0x80, &(0x7f00000074c0)=[{&(0x7f0000007480)=""/6, 0x6}], 0x1, &(0x7f0000007500)=""/4096, 0x1000}, 0x5}], 0x7, 0x1a001, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x100}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x80000001, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040)={0x7, 0x80, 0x1, 0xd988}, 0x10) ppoll(&(0x7f0000000200)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 1266.034043][T11327] IPVS: ftp: loaded support on port[0] = 21 [ 1266.094263][T11348] hashlimit_mt_check_common: 3 callbacks suppressed [ 1266.094270][T11348] xt_hashlimit: invalid interval 11:56:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000ffffff8d00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1266.143460][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:56:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:16 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1266.229369][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): syz_tun: link becomes ready [ 1266.276559][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1266.344120][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1266.352787][T11368] xt_hashlimit: invalid interval [ 1266.359357][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:56:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000ffb800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1266.449926][T11368] xt_hashlimit: invalid interval 11:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000b9b2e8", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:17 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000480)=0x1, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0xe3c4aaab9f1d6407}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="068fc30b0678e64792de24d5e5e19143"}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8003}, 0x20008000) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/uts\x00') ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000db881e3fb4599c9b7cbbeeeacbe34a"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x23, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108000000ed0000000000000000", @ANYRES32=r5, @ANYBLOB="012001000000000008001c00ef000000"], 0x28}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r8, 0xd7acb74af0c6d8d5}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r8, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x91b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000840}, 0x881) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r11, 0xc008744c, &(0x7f0000000040)={0x21, 0x3}) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r10) r12 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r12, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r12, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 11:56:17 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1266.683427][T11380] xt_hashlimit: invalid interval [ 1266.801054][T11383] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000ffffffc200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:17 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:17 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000580)={0x0, 0x1, 0xa44}, 0x10) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r1 = socket(0x11, 0x800000003, 0x20) r2 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000001500)={r1}) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xfdef) close(r4) setsockopt$inet_group_source_req(r4, 0x0, 0x3f, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @multicast1}}}, 0x108) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000000c0)=0x806, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x28}) 11:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000ffffff", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff01800600000086dd60dc9ae700083a001bfffaa7c47f6a2e7b5f0bc485b703ff0200000009000000000000000000012000000000000000"], 0x0) [ 1267.006107][T11403] xt_hashlimit: invalid interval [ 1267.067918][T11403] xt_hashlimit: invalid interval [ 1267.106685][T11413] IPVS: ftp: loaded support on port[0] = 21 [ 1267.113853][T11387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000ffffffc400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:17 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:17 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = accept$inet6(r1, &(0x7f0000000580)={0xa, 0x0, 0x0, @remote}, &(0x7f00000005c0)=0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfcdb, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xbfb7b6655717af65, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x20000800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x8000}) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair(0x22, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x3, 0x4) r7 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000004c0)=""/87, &(0x7f0000000540)=0x57) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'bridge_slave_1\x00', {0x9}, 0x7e}) r8 = socket(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000080)={r11}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000340)={r11, @in6={{0xa, 0x4e21, 0xb9, @loopback, 0x9}}, 0x0, 0x0, 0xee, 0x200, 0x20, 0x4c5}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000440)={r12, 0x1, 0x20}, &(0x7f0000000480)=0xc) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1267.434394][T11440] xt_hashlimit: invalid interval 11:56:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000003", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1267.539668][T11440] xt_hashlimit: invalid interval 11:56:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000000dd800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:18 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:18 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x7f, @random="9b40c7554bc5"}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000200)={0x41, 0x1, 0x1}, 0x10) close(r3) r7 = socket$kcm(0x29, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r7, &(0x7f0000000240)={0x10000004}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) splice(r1, 0x0, r3, 0x0, 0x80000401, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x400, @mcast1, 0x4}}, [0x6, 0x10000, 0x9, 0x2, 0x2, 0x7, 0x4, 0xed, 0x628, 0xbd0, 0xff, 0x5, 0x6b, 0x3a6, 0x40]}, &(0x7f0000000000)=0x100) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) ioctl(r0, 0x9000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1268.070524][T11475] xt_hashlimit: invalid interval 11:56:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000ffffff", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1268.985706][T11413] IPVS: ftp: loaded support on port[0] = 21 11:56:22 executing program 4: r0 = socket(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000004060108000000000000000000000000f3059156050001000700fb0dd0a66d9646355448dba658ab00"/56], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:56:22 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r3, &(0x7f0000000c00), 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xe, 0x400, 0x80000001, 0x2, 0x1c8, r1, 0x1, [], 0x0, r3, 0x4, 0x0, 0x1}, 0x40) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4010, r4, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x3) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x0, &(0x7f0000000040)="080db5055e0bcfe8479071") preadv(r7, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/132, 0x84}, {&(0x7f0000000400)=""/78, 0x4e}], 0x2, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socket$inet(0x2b, 0x0, 0x7f) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc10}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x20000000) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000280)={0x4}, 0x1) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:56:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000007fdc00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000ffffff", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet(r0, &(0x7f0000008a40)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)='$', 0x1}, {&(0x7f0000000280)='Z', 0x1}, {&(0x7f0000001ac0)="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", 0x541}, {&(0x7f0000000480)='=', 0x1}, {&(0x7f0000000640)='C', 0x1}, {&(0x7f00000003c0)='F', 0x1}, {&(0x7f0000000f00)="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", 0x58c}, {&(0x7f0000000700)="85", 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000003ac0)="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", 0x541}, {&(0x7f00000002c0)="d343bdbf53cca5e01dadc29146c3949738e4e41feef2a4ff8475207722c645348d4a2991f118a55bc4cf6b7fcbfeb93a93ab119e6c9775582655767f8d818c01aac366251fe658ea3b1e8e6cb0a42daaa7bd7384d4439bb0a444faf08b097efb793ff4e13e0643fc144468e9e7392f35b64909a42e649201ac5e1d56e7a223bc0e1441", 0x83}, {&(0x7f00000008c0)="1b", 0x1}, {&(0x7f0000000940)=']', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000c40)="bb", 0x1}, {&(0x7f0000000d40)='!', 0x1}, {&(0x7f0000000ec0)=':', 0x1}], 0x3}}], 0x3, 0x600d054) [ 1272.168896][T11520] xt_hashlimit: invalid interval 11:56:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000000de000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:22 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) [ 1272.214087][T11523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:22 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000ffffff", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:22 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect$netrom(r0, &(0x7f0000000800)={{0x3, @default, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00022bbd7000fbdbdf2504000000050013001f0000660d71d8aa1405520006001c007f0000000800110000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4044091}, 0x4044000) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="00000600000000080000000000000000000000d9962df3bba3b40d6dec5fd0842a37941a38c7db4d0a020d1b1ab968cb1327bb813270911e7b12a7c778dd5577a8ca022ca3369c000000000000009040156a5c4e9d376363cee775715392c7474f62db743cad6038b87a22903818247c31ef8ee75ae874a01640288422fea52d59742b10ecc7d4e047db5a806a3b72a02d3d275bc62d98fee8fc99a2ad2d913fcc3845ed805cc6b3649100e44b4f53058b332a971f9c516a687a7236a348266dbc13f55a8c6eff15a24fd1e36e14c15aeb171a9db64718883bb59cece691046885411698d25a147f39b74ebc71a26e804b955c9fdba3731561d8e3bc1a39a3da2557d2bf5b84a924923a5e1d03969e2ce4fe148c2a763537dd47ea9ce82beb9d36fe47495feb95cab37772157e90bc6f85ddbf484f67620cd70e69d494833fcfd88dfba500ac4eb6052843359e57bd4073f86566029b30e15b8aeb52ad3e692130e2f02dc52ba2e9f87906e5fcbdcbc471698979acfaae3cc0d17f2c7d7cd1dd3ecafa45000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000880)=""/214, &(0x7f0000000380)=0xd6) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x24, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x6}}, [""]}, 0x24}}, 0x0) r6 = socket(0x0, 0x80002, 0x0) r7 = accept(r0, &(0x7f0000000440)=@in={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x80) sendmmsg$alg(r7, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCNRDECOBS(r6, 0x89e2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012bbd70e9c28292921941b03b00fbdbdf2501000000000000000b000000000c00"], 0x28}, 0x1, 0x0, 0x0, 0x4810}, 0x1) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x50}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getpeername(r10, &(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000600)=0x80) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r12, @ANYBLOB="2b0f00000000001f002a3200000008001a0100000000"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r10, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000c00)={0x9c, r12, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge_slave_0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'nr0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x91a, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000044}, 0x4) r13 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r13, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 11:56:23 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3fb, 0x4, 0x70bd29, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4881}, 0x4805) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000040)={0x6, 'batadv_slave_0\x00', {0x7}, 0xa}) socket$netlink(0x10, 0x3, 0x0) [ 1272.452003][T11537] xt_hashlimit: invalid interval 11:56:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000002ee000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:23 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:23 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000001300)=ANY=[@ANYBLOB="edc8e7004b64e0f09f0001000020400000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r8, 0x0, r10, 0x0, 0x80000001, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRESDEC=r2, @ANYRESOCT=r0], @ANYRESOCT], @ANYRES32=r3, @ANYPTR=&(0x7f0000001280)=ANY=[@ANYBLOB="57395f04ce26728634de1b2efc81e9e5f498190fe81a41c7a7acbcc00d39bdaae6dfa3faf9d8448763c12015c1d71d3adbfda6efab1ec4e30596e57fea91a7f87c2d93814edd7f042e918129c763f5eaf54e115df02db7c3831503987ba97206a932e3c473", @ANYRES64=r4, @ANYRESHEX=r6], @ANYRESDEC=r10, @ANYRESOCT=r9], 0x3f) sendfile(r1, r0, 0x0, 0xf03b0000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:56:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000000007fffff", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1272.673492][T11552] IPVS: ftp: loaded support on port[0] = 21 [ 1272.749012][T11542] tipc: Cannot configure node identity twice [ 1272.775420][T11564] xt_hashlimit: invalid interval [ 1272.783436][T11551] device geneve4 entered promiscuous mode [ 1272.924292][T11564] xt_hashlimit: invalid interval 11:56:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000000003e800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002780)={0xffffffffffffffff}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000027c0)={0x3, 'syz0\x00'}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005340)=ANY=[@ANYBLOB=' =\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="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"], 0x3d20}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:56:23 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000f0ffffffffff", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1273.167921][T11545] IPVS: ftp: loaded support on port[0] = 21 [ 1273.207967][T11542] tipc: Cannot configure node identity twice 11:56:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000000001f400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:23 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1273.271801][T11585] xt_hashlimit: invalid interval [ 1273.281958][T11551] device geneve4 entered promiscuous mode [ 1273.394435][T11594] xt_hashlimit: invalid interval [ 1273.584184][T11591] xt_hashlimit: invalid interval 11:56:24 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1273.876773][T11604] xt_hashlimit: invalid interval 11:56:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = accept4$nfc_llcp(r1, 0x0, &(0x7f0000001580), 0x800) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000015c0), 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001600)={r3, r4}) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x5a, 0x4) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100002400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 11:56:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000020000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000fffffff500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000ec3dc2d0173c35ffc962bf000d28000000000000000000000000000000000000000000000000000000000000000000000000000000000080190df146be0206e1b1dd8d17939b0a00000000e4ffc39c8a1417d605bd09f9b312b19759a562c4c6eb1becfec690a934ad545f3893908cae2f637dc5c709db00f2603118be084811d32bab876d440803fa1481bf0300a7"], 0x74}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400c6944ce264698d1d698da3bbffc80000240000", @ANYRES32=r4, @ANYBLOB="02000000110a0200"], 0x34}}, 0x0) 11:56:25 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00fa06000000000000002800120009000100766574e80000006ae20050fd3be1010000110a003511f464fb02359177f70e7d053b", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="215ffa84e6000000000003000000060001004e220000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r6, 0x300, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x4014) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r10, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="ed9f46010000000000004e76e1c6ac7c86b3e7fe5d2ed179fdfc8a5833a9236d028df9b56e2ff4fb480bf43f8644d4d5d4f49e8ccd26633d5ba53094ee4992825fbf7f8ca833794ba63ea9fd857e62b58df64dffb425026c33f100"], 0x5b) writev(r10, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) splice(r11, 0x0, r12, 0x0, 0x80000001, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl(r13, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r14 = socket$netlink(0x10, 0x3, 0x0) ioctl(r14, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r15 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r15, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r16, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r16, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r16, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r16, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r17, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r17, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r17, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r17, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYPTR=&(0x7f0000000780)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES64], @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESDEC=r16, @ANYPTR, @ANYRESOCT=r17, @ANYRES64], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64, @ANYRESDEC=r15, @ANYRESDEC=r10, @ANYRES64, @ANYRESOCT=r11, @ANYRES16=r13, @ANYRESOCT=r14, @ANYBLOB="75110ca94f5fdd19e2b3b03ee82ada1d69382e1dca8d3ab8fbeb82596522ae716a1dbb95cdb3765d0bb0ed6f4a0de974f806788ab19148f06b1779ebdafa4c42d454bc7e92a827b075b6b47b1ab7b7dcde82f926"], @ANYRES64], @ANYRES32=r4, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES64=r3, @ANYBLOB="727755b058d52da83d6db86b11e1434e66450e97942b8e1c26ba977f3173bea7f448f4d7fa2825703bb281be371dfb62f1afd3d979479fe9f1004db7eda3fa79577835fcb7dd614bcfe562e81c7d7a4f2f268a035d5b93df2b1d8418c0d31ec235e505c7bf1467011abf583fe35bd9ad9ec7c96a2773a4642d3640838b6e59436d5c072be6eafec59451cc63644413da6b9468cf3b10a1e1f0af691cc553741305dc8a43", @ANYRESOCT=r7]], 0x3}}, 0x4040081) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0xf, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r19, 0x84, 0x1e, &(0x7f0000000400)=0xfff, 0x4) ioctl(r18, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c00eaffffffffffffff", @ANYRES32=r4, @ANYBLOB="0000000000000000e0ff000009000100f2737670000000003c0002003800060034000100090001006373756d00000000200002801c00010000000000000000000000000000000000000000000000000004000600"], 0x6c}}, 0x0) [ 1275.017699][T11609] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1275.025922][T11609] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1275.058111][T11616] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1275.069401][T11614] xt_hashlimit: invalid interval 11:56:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x80002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) 11:56:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000000335f800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000030000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:25 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)={@local, @local, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newneigh={0x54, 0x1c, 0x600, 0x70bd25, 0x25dfdbfd, {0x5, 0x0, 0x0, r1, 0x0, 0x1b, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e23}, @NDA_DST_MAC={0xa, 0x1, @multicast}, @NDA_CACHEINFO={0x14, 0x3, {0x7, 0x9, 0x0, 0x8001}}, @NDA_MASTER={0x8, 0x9, 0x7fff}, @NDA_VLAN={0x6}]}, 0x54}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000080)) 11:56:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)='q', 0x1) r3 = accept4$alg(r0, 0x0, 0x0, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f00000002c0)={0x2, 'syzkaller1\x00', {0x80000000}, 0x4}) write$cgroup_int(r4, &(0x7f0000000200), 0x44000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r5, 0x0, 0x800) 11:56:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000000000fc00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1275.382557][ T27] audit: type=1804 audit(1583236585.898:860): pid=11629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/961/cgroup.controllers" dev="sda1" ino=16963 res=1 [ 1275.465494][ T27] audit: type=1804 audit(1583236585.968:861): pid=11639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir260027181/syzkaller.7XoUpO/1141/memory.events" dev="sda1" ino=16981 res=1 [ 1275.479080][T11642] xt_hashlimit: invalid interval 11:56:26 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "799b3d", 0x0, 0x2c, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) socketpair(0x1, 0xa, 0x3, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xde}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0xaf, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/175}, &(0x7f0000000240)=0x78) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @multicast1, 0x20}, @sco, @rc={0x1f, @fixed={[], 0x10}, 0xee}, 0x2, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)='bridge_slave_0\x00', 0x6, 0x7fff, 0x81}) [ 1275.518680][ T27] audit: type=1800 audit(1583236585.968:862): pid=11639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16981 res=0 11:56:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0xb6ec, &(0x7f0000000000)="080db5055e0bcfe847a071") bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x4}, 0x4) r1 = epoll_create(0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000003c0)={0x90000000}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000040000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1275.622169][ T27] audit: type=1804 audit(1583236585.988:863): pid=11639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir260027181/syzkaller.7XoUpO/1141/memory.events" dev="sda1" ino=16981 res=1 11:56:26 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:26 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000180)='cpuacct.usage_user\x00', 0xb00000000065808, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'security'}, {0x20, 'memory.events\x00'}, {}, {}], 0xa, "5ccbd4ef34dc1c673bd95853c4e6bf7936d4e09241e7e5e91788f04df7a0d0cdcce2a97d22527045cabd6518bbbca2dcf7836dcef61872e6db3cbf3843aae7e064d16a0ae78f2e97d9fe7134debfba05f7abce07073fa3cc4bb541ca33d269b61deb88df0a61dcf876"}, 0x8e) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r7, r6, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x1a0, 0x0) sendfile(r7, r6, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:56:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000000080fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1275.739871][ T27] audit: type=1800 audit(1583236586.048:864): pid=11639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16981 res=0 11:56:26 executing program 0: socket$inet6(0xa, 0x3, 0x25) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f00010000b6540000"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) [ 1275.841650][ T27] audit: type=1804 audit(1583236586.058:865): pid=11647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir260027181/syzkaller.7XoUpO/1141/memory.events" dev="sda1" ino=16981 res=1 11:56:26 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000050000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:26 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000002a5bb9fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:26 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000180)='cpuacct.usage_user\x00', 0xb00000000065808, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'security'}, {0x20, 'memory.events\x00'}, {}, {}], 0xa, "5ccbd4ef34dc1c673bd95853c4e6bf7936d4e09241e7e5e91788f04df7a0d0cdcce2a97d22527045cabd6518bbbca2dcf7836dcef61872e6db3cbf3843aae7e064d16a0ae78f2e97d9fe7134debfba05f7abce07073fa3cc4bb541ca33d269b61deb88df0a61dcf876"}, 0x8e) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r7, r6, 0x0, 0xffffffff800) pwrite64(0xffffffffffffffff, &(0x7f0000000200)="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", 0x1a0, 0x0) sendfile(r7, r6, &(0x7f0000000040), 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000060000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:27 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) accept4$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000200)={0x0, 'veth1_vlan\x00', {0x3}, 0x2a}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="50000000100001040000003a27c31e2300000000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028038000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="29a4d9f41a3e31274999d7aa95ddbb3eabc2565f756a59454046f2286666122b2e3dcb31b77aa97db9008619437f4fa1a5b66cc57c57d1e7366a04396dc287afb4748d35449a10747af8441ddb2f12c1221fd29ca6ec3d76aa67542fd7824aafc0178bae41581bb885f2d08f16d1a0ad2a42fe3fc191213e43269b5662c061827bd445c9e57900"/148], 0x50}}, 0x0) 11:56:27 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000000c0fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="4000000010fc0eff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) 11:56:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200), 0x18) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}], 0x1, 0x0, 0x0, 0x50}, 0x0) r3 = accept4(r2, &(0x7f00000002c0)=@sco={0x1f, @none}, &(0x7f0000000140)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="db8673a81e4964a2fe33050ffaf19690"}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:ssh_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="25e2f69c278abc6f0545cd5ccc703863"}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000001}, 0x40001) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x440c0}, 0x40010) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x7c, r4, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x32}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'sit0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x20000001) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xdb6670a6d28892bd}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xd0) 11:56:27 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000001080)) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, 0x0, 0x2000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000001c0)='T', 0x1, 0x0) r2 = socket(0x11, 0xa, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) 11:56:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000000000ff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:27 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1276.857236][T11716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c000000108000000020629c154bc8b70f3daa838734020000000000000000063251ff2a45a9", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008000a00", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000009a000000000a000000", @ANYRES32=r7, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair(0x25, 0xb603cbf61a637add, 0x4, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket(0x200000000000011, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r9, &(0x7f0000000240)={0x11, 0x0, r11}, 0x14) getsockname$packet(r9, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r12}, 0x3c) r13 = socket(0x200000000000011, 0x3, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r13, &(0x7f0000000240)={0x11, 0x0, r15}, 0x14) getsockname$packet(r13, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r16}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r18 = socket$inet_udp(0x2, 0x2, 0x0) close(r18) splice(r17, 0x0, r18, 0x0, 0x80000001, 0x0) getsockopt$inet_pktinfo(r17, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @loopback}, &(0x7f00000002c0)=0xc) r20 = socket(0x200000000000011, 0x3, 0x0) r21 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r21, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r20, &(0x7f0000000240)={0x11, 0x0, r22}, 0x14) getsockname$packet(r20, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r23}, 0x3c) r24 = socket(0x200000000000011, 0x3, 0x0) r25 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r25, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r24, &(0x7f0000000240)={0x11, 0x0, r26}, 0x14) getsockname$packet(r24, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r27}, 0x3c) r28 = socket(0x200000000000011, 0x3, 0x0) r29 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r29, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r28, &(0x7f0000000240)={0x11, 0x0, r30}, 0x14) getsockname$packet(r28, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r31}, 0x3c) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x4f4, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x234, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x6, 0xfd, 0x0, 0x8}, {0x0, 0x1, 0xff, 0x2}, {0x800, 0x1, 0x1, 0x64}, {0x0, 0x8, 0x4, 0x6}, {0x1000, 0x3, 0x6, 0x1ff}, {0x0, 0x0, 0x8, 0x2}, {0x1, 0x0, 0x78, 0x8}, {0xf1, 0x80, 0x1f, 0x8001}, {0x2dd8, 0x1, 0x8a, 0x3}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x239d}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x158, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x9, 0x99, 0x81, 0x101}, {0x5, 0xe1, 0xff, 0xc02}, {0x0, 0x3e, 0x9, 0x5}, {0x8, 0x1, 0x1, 0xfffffeff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r23}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfef}}, {0x8}}}]}}, {{0x8, 0x1, r31}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x884}, 0x5) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1277.045437][T11725] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1277.120308][T11734] 8021q: adding VLAN 0 to HW filter on device bond7 [ 1277.129226][T11734] bond0: (slave bond7): Enslaving as an active interface with an up link [ 1277.144218][T11740] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:27 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1277.406106][T11754] hashlimit_mt_check_common: 6 callbacks suppressed [ 1277.406119][T11754] xt_hashlimit: invalid interval 11:56:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:28 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x4, 0xf2ac5ce75126b93a, 0x37, &(0x7f0000000080)={0xffffffffffffffff}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f00000001c0)=0x101, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000180)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)=""/82, 0x52}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/24, 0x18}], 0x3, &(0x7f0000001640)=""/108, 0x6c}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r7, &(0x7f0000001a00)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001740)={0x26c, 0x1, 0x3, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_EXP={0x18c, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASK={0x68, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, {0x14, 0x4, @rand_addr="097191ed7b30fd260e289acca60f8523"}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x25}}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x400}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TUPLE={0xd0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x11}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x3ff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x7}}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x7b}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9}]}, @NFQA_PAYLOAD={0x42, 0xa, "036fc3252264821b74c467115206a235d94dac3710033aa142a8e8ee8ef00bf5af5bc6f106d1365c669d5b2b69925c8f394cb843d41b720408950dcb12fd"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x9e2b}}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xfff}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x26c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008040) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 11:56:28 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x5, 0xa, 0x3) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r10}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) splice(r11, 0x0, r12, 0x0, 0x80000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@empty, @in=@multicast2, 0x4e22, 0x8, 0x4e23, 0x5, 0xa, 0x80, 0x80, 0x3b, r10, r13}, {0x6, 0x3, 0x100000001, 0x5, 0x1000, 0x4, 0x4, 0x7}, {0x2, 0x4, 0x8e46, 0xaf28}, 0x3, 0x0, 0x3, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d6, 0x3c}, 0x2, @in=@broadcast, 0x0, 0x1, 0x1, 0x80, 0x6, 0x3, 0x7}}, 0xe8) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3f2, 0x1, 0x70bd2b, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000000}, 0x8c0) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 1277.625516][T11767] xt_hashlimit: invalid interval 11:56:28 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1277.769058][T11734] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1277.896442][T11794] xt_hashlimit: invalid interval 11:56:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) sendto$inet6(r3, &(0x7f0000000200)="d5fb4a71639dcda0467d0298774622a411849a4e35a3dbf9b6a247fe3c92810ec2f7d9b2879a652d307ec186f1416faa2c68a539d81c95a3ad0af4ab440380b3f7e07451887400f1d10758cb51e5398f8963d6ae119576823b3d7c18e19975f5eb440dc9b85821b658f2fc246def6c2b2ba92168c7afbb724634e596c36734e36763f2f9b11f1fd0778741301705ad3658f6cde857918979d6bd0f9757ae8999fea7a0fd305d4f01f21aa7cdffcdf9be8d5398e0504a98", 0xb7, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xe}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0xfffffffe, 0x0, 0x1, 0x0, 0x3}, {{@in6=@empty, 0xfffffffe, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000008c0)={0xa2, 0x80, 0xf4, 0x0, 0x2}) sendmmsg(r1, &(0x7f0000006c00)=[{{&(0x7f0000000900)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000980)="fdde10c060788d307ae5a4fe73af7ab1029ea6eb4d5e6dbf5bf9d15073af8e090dbdb4a434abf555da392fc82502cccf0625d82de9694bc9beec", 0x3a}, {&(0x7f00000009c0)="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", 0x1000}], 0x2, &(0x7f0000001a00)=[{0x48, 0xff, 0x6, "8b4a6952d7e452f094fbd60f88d9c1d8c609d935b663db419a76dc6e52608e745860a14c42765f128e6de2e9b68be9a38f4e00b8"}, {0x78, 0x84, 0x100, "c476b434a960eed9ece2d5816fff8c4421c9b6dc91f16b8c57a26ae3bf9152ddd75bd18bd8fbe23e6edc05ebe5ce3fe2a4ce6101c50e7398b8af708e9a33f6e78b973d0cbc7fb6415c92308adb0aa02e74fb4475b078cc3c9f6a1271e17923e1103dfaf51a3b56"}], 0xc0}}, {{&(0x7f0000001ac0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x1, 0x1, 0x1, 0x1}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001b40)="6822943d1d01025258652ad8", 0xc}, {&(0x7f0000001b80)="c6fcf0f9c16aa5d3724b029b5fd4f47536cc8f3cfe8558faafc44b3c49226e5efbb9e93f9312f5c31ffe7432aa2bf5c523acc760448fb3248ee4249c85a578a13e2a29bffa3d24ab56b044122443879a1180330b41c06e54587f13924bfb8dba3674ecefb16f1e4681d1405194acf8465176bd6cc530bfd985b1995efa1dc95b96545f402fe3f6932b9362ed16472baf90944333a002ead96b522002fa9a0b4975e953c764030bd9731e6c1e333d207eabf1b02b3717b24511f49879b4eae54f86665fba12750aeecbf3b03551d80c30178424f2bf45a45ad5449582d14c12", 0xdf}, {&(0x7f0000001c80)="1ee0b4fa7e2d7889853635b4cdbafd7840016e475651148917eaa1707e35ca19db19a34429fae36bbf72a5cc7ab93330e069fe36a85ec0169f2f368bc64d85b4e02030abf02d3e0b187b5d06577fe02626029953cf8b29ed8ae35a661940a9175cf607da274ea9904aa19f7df8907b56e5678fe8fdaa7818d8bc7071b612c477483a4348cb374f911c0eb2f2c6e4b3c94621eaa05033146a05cc9cfefed02ba46752679b3f48b246895f68d35380be7295f9b70b5248f3ba08ba4db7936d25f0a6d2a082eca06454f5af51fa52849d4620", 0xd1}, {&(0x7f0000001d80)="24b133d1853195e771c9df99ca9d0e0d9922459e39ba", 0x16}, {&(0x7f0000001dc0)="7741f1f3b75c7d59c97f1ed087912364e52bfac292cfc5318a2815263a51334dd796876ad68f248819616e7110ce72c08a39b4ba9d949fd2325bb4b78ce5e6e62fae97567b83b5b50b73074ccfb09fc194f489724641974fbeacc5cdcdc5dae256689c1a38957f516d1c8f666fde3cc3791badb23307afcf694f472b105c2cad25a9cbac9a1409dd79a60fbb23211b5cbf8c6c50a7d134bb6ff67bb4389164e7ecde54b347bf9b427bfb9ace66302151c29e9c09d934df636f31899cb0f792c4227cf305ace2", 0xc6}, {&(0x7f0000001ec0)="2dd7e30e05e07592abe7319037dbb6a9f938cd2cfdd551a5ee59fbe8920fd6452078e640abdeb488f98a36d178165da58373231add8e2ec3409d058fcecde71fd3dffc33d80dc65dcba031229b5210845ce20be7cebcd3f5796f2d6295b99f9cdc491820d45d7cc3c0e94fcfda9bfdfc37ce8da44deef16c7beadff1b547e5e327f42e6c76ca356c960e5168f08ea481fe243c9ea8bccfd918197c328be6f2250341479f19d762f727867dce3214adc9f6a1c59b23acf6c1f25bae217b5e01e3f26732cd81db62773e85e54fde", 0xcd}, {&(0x7f0000001fc0)="e4668160ef9bd58fef6dd54ede79937c8695abeac357b26ca1be74e3f2b0c9818713162b6c87a032e8c49fa22c046a8d5dbc6cf61710d36d39d9e90d8609696a5e7879838bfd71f0e8914ec07834852fc2d2f53d9eb3e7161c36943e305e4625d63c86993371c367523fab2071c84a71108940c019dc5e5a68a8ef6c2b0d1699665d3e65072b8d84cf6199e92eee9b033e659d599e622af9e52041cee4825a03f1d2f9691a27e11a0ae1f248e5fe4c31cebdff238cbfb8d0054688edff4e692a", 0xc0}, {&(0x7f0000002080)="71d73c42765d8ac5ade54a57249fcfabcdc10ca1fbd3daab4bf8bd701b3b297c99d267aff97e925d0df3bb2d0e3867b1930ee4363075acf943c04d905d97aaf317b3670b100e94016905944976c7313531ffb130c91961b317e52d383f41536371c4a6ad1b09bbf70a63441de610ed83f5683001bbdf9af8a652fc6dbad589ccc923c4357d39e673fe1664820f79199b9a9fe8bcfe5d38381ff534a47cab760a86a285a0c66ad07d54da73d942c0a4", 0xaf}, {&(0x7f0000002140)="853461045b19e000d5387cfaad393752defeda4d6d54d188ecdb4471496c43467cbe396c00f1d1c4e597943c0b919a2eef081852e008d4debbc77a7cd813a448cfafdaa440b26a5f42a4d0a5f1d8ddb1bb83f96d0bd556bbe66d3d097f94877e9d9a0d178fad6000f5ceb407aab67a8a94021b6a013d4105975a4c64534a51f64e2a6fe2ce6138a8f1b764dcc50cff82ff51b21b559eae8aa531b752c5176ae2e8d3a21e60fcf2f7a915479b04cfdeeece8a48e296933ffed852", 0xba}], 0x9}}, {{&(0x7f00000022c0)=@ethernet={0x1, @multicast}, 0x80, &(0x7f0000003600)=[{&(0x7f0000002340)="0e1487d588a7a15ff2f3178ebc730454", 0x10}, {&(0x7f0000002380)="07564ea4853c74021e35513c19246775fb798b367478ac6b3386169989b02a125760", 0x22}, {&(0x7f00000023c0)="f24285dfb37004a3f46156d7d00f3e5ab81c26a3fd45e46b62953867a45148254c38b3377adadaf15639bceacdf741b76da6cabac169054a15596632492f4e1506254fe71e383324e19eb6027146160c37021a5061", 0x55}, {&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000003440)="86716c34f4cb13f5b2828feca640a6601914e063665ce06b1a897bee3626d2723535569d458347c74d07b0f1c9dc71c4a0545a6d7207d986c27cb122e3a1abb961bc73735562f5f26cedf580013e645113d6c2b089f8d86a62ecf2f8ba3f949f3aed7526192c674275812203ca99f0b430c3e0157e97586d49643acdb8732c16061cee2b0e80c8351925213ef4ce329e2dad", 0x92}, {&(0x7f0000003500)="09409324f915781a3de053f728ee5e6fdac784af8289130d0bed1fe1f810b69c978aced4e407d8986a2e451b6bc3edec0760ba20dc38678e8629c1c1960a790ee82aec6fc943e77c7d2b9637cba55a5bde9988868cbf3e57956421f08e1fad1b0e2fbe621405d052be0607ec71eaf40f07a5b191862de3f5140490883d48566a5e56422287cf4cf96c275bd5b3c8d30b4ca8e2d2268f800d3d10bd3aaff58b67ca5565779c58415933d1221218790dc1f2691954d6bd3ef166cd57dc528a71f2c6684cb9d6afdd", 0xc7}], 0x6, &(0x7f0000003680)=[{0x48, 0x119, 0x7, "bfd6d30a50102736e0037196fe6d17563d99f6456faa614ecdf56ed91c562ebda9303f0831ff601178ea867c09640b7db60d4cb2881d52d4"}, {0xc8, 0x108, 0x4, "07fc23077cb7671e66d9759dc3b5bec55b579a5fdd28b2b915e0e128e504fcb1f7a92d3a66278f89b3983ca8b3faa55290714b36c0d4d219bf6ae9a9a389aeb00f711aa0e2d73db2c55a62e83af33ea79672340d4ed17aa65606d59ea34bac7b94b424ccdd94176e3661743ddf7857356fa2496942e2849f98260aec1da891815dbea86257b6f47f68b615bb83e6e29a840956632f64e0bfd8ec3aee63e701ae974125372485bda8621f17d6296bbef7f4f954c94887"}, {0x30, 0x88, 0x6, "52bbcd4ad8ade046a657bdf4b3ad0cf9dcc3465c8c7e48f5ddc6bb1e072f"}], 0x140}}, {{&(0x7f00000037c0)=@l2={0x1f, 0x6c47, @none, 0x5}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003840)="72fcd1f873370e8b16da302996cc4207ceaf64447a327bcb4aa637107ca2d09386a84ff7c0c68058b50f885e40f2a74a1283294563b2bc6fdd0db04a2991360f52e8b262caf1ef74852e9ff858f39bdc59528fe2bf1ca3ec916369438f4147177a4a0ae5724e004994b6542d1d046d123124dbb9a57ce316aad9cf908fca801fcff18150754606de5e3064e073bbf06dc98496d42f05240fadf3f57307b112d218f03da17bc13e78fea5fae483dd80eeee974f4ff3343abfb59e2e96211894c54d14b09d030d61d2fb848191119ff2dd9247dea39e95bcc245ae918112acb82dee892ae48434ba4a", 0xe8}, {&(0x7f0000003940)="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", 0xfe}], 0x2, &(0x7f0000003a80)=[{0x78, 0x105, 0x6, "ce3f5460fd2d5a32d7beff8531a13f78f720d8c9116ae8ed5f5f7af6a3205b27a4b17303d4103a2632e4c26c8cfe6afe6f35250d96aa2883c73986672e9bd12847198f22ce69965ce31695bcbc06bcf488c3224dce0791bc247f66b9ecae9e8a846fd8d05ba316"}, {0x18, 0x100, 0x5cffe84a, "99"}, {0x30, 0x103, 0x0, "151c511fc5e688cb8ae65540e7a7941b89c96b2a8e5623fe1bd0071c58b073"}, {0x1010, 0x6, 0x5, "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"}, {0xd0, 0xb478fcee91f8119e, 0x3, "ddfa690394692b9fb30970f4368badae91a43f22eea176d0f64198f63d2652b5a921f741e92e0523bed9232a33c51517674db44038196e258cc00d2e4f38bdb63395de0b93bb0d6abf6b199dbb99462e3f84217ad36e9d87196c2d09859cdcf51a50d4cfdbebc80656547590de2e2c99ed39dc50e11b2e42310e5d1e24051f1cb6ac1a5f72c8fd6af4844bfd7e33dfe2421ae856d6154dfc4cdb63fada10b019a6851b32e5afd2bd71b270960cb6415dbe93dcac3f6190fb49cef29b42"}], 0x11a0}}, {{&(0x7f0000004c40)=@rc={0x1f, @none, 0xb7}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004cc0)="cdba4331db495e65afbbdffb860ca5709aa733e592c4362516a6a9dc8fbae7aaa18f222cf45b21d2891af94eb762fbff353e12600adc15aae1282cc7fbccf1e3ea2d5e470eab6f6aa949686f62975dd964dffb9809a556084643b0ec05241dfda6eba5ab443d62eeda97253ad7553f91100ea94fbc87e905", 0x78}, {&(0x7f0000004d40)="146e2d9edc15b4f57a5aabfac6ca539b8111694013f6739413128b9eda11ab58377e53e4bab2cdea47f47aa65656ed08e289e6fb3bce65eb7d8425112ce0c2380f9b8d3f825fd911488020a5f7bab0b023bfd9f68abc460def8989a72ea83fc56d8aaa984bf778fb0bcac50df68dcd667b4470a7e8639f642ea47cf70d6fc20a1ecb3091ba26a98f85d1b851752194256440334de8e6a9a85fe5cd5ad9a90311442479d43fbfc2a07b028eb20bbbd5db6abf9e3b173d41333fd0ba1cfb9f7ab60ddc79c7179a6c2832000f4b390ababc3f872a2d3d7dd482711250671e47000d9d", 0xe1}, {&(0x7f0000004e40)="dbae07e50370c9968e4ef5ab73d2b7ae7e6ec8bd68b637497d0eec037a102adfffd3b7c301ca7a8962f4f99ecf1295325cb9101df80ec4d6997ad4c390b89c17eea49ab2b601b3016ed053434f74a5a59963d3c42c302380c9142f1033154efb12a31b1a2cb69e9436b9a1cf665fd44af6b6f5b81cdb3b2d0fb726c94dde581f24ca416788c3f8262f47146ccff227868d65484ccbe6b68d144ce143f659729d40d59c7bb510c0aa3a3f7d1f2842d050ae71d2c3eff79ab5bb6aa6e023e273132f2a0092fe36fa1b5725", 0xca}, {&(0x7f0000004f40)="1e3529eee545ded360b26170", 0xc}], 0x4}}, {{&(0x7f0000004fc0)=@rc={0x1f, @none, 0x2c}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000005040)="514fde668cd78d552d3b1d2926fd5fd91bc10ca2faf7c1065ebb71b517d927fc94a9f7326483e1ec78c8a7efad35f8d23b2dba62500e91f4b2c3d70ad398073abbdc0b2a153ee618cededf246a8a20c0999b04791c8a18582ca37e2e80e3e344262716767cce9f32bc5c58bc48", 0x6d}], 0x1}}, {{&(0x7f0000005100)=@l2={0x1f, 0x68, @none, 0x3, 0x1}, 0x80, &(0x7f0000005480)=[{&(0x7f0000005180)="4c6bd6b3a0a4a42f9ab53d94feb160aaab6f12c8d602f86252a8dab71e6b1697", 0x20}, {&(0x7f00000051c0)="1362d238daa04bea22d6e1395a4f8f41468d0ce40155c3ccdd55ae6ba6c11a00da21ec8bfc778dbbb68253af88831b430f9c91706c1ac99ffcd9fed07637f01c88dd29c396ebf2f2b6b7802166e150a9986ea8ee3de2ea8ae11e5d44373affc25d773fbada4e8c3882e1998c36661326e58c924abb23c3194f", 0x79}, {&(0x7f0000005240)="a4a020eb2c154a5e1aea6c200d7e36f227235cef067bb2aa82106291d968d19f9141d1c56ce0d3a94e4e141734a323c482671818dd29192e25476047c4c942f6f10c896a7c0b9c7681f08096e8f1f12484b3a3a386f2e60a3e5df312012211111443713640b3101f4764b37a126855b3c3e44e36503c02989ece6ac7d3c75a6b70c8a47ed79e707dcc", 0x89}, {&(0x7f0000005300)="77cf0d10b04a15562d15d0a38c1eefc08fc870440c1f7bbf64c65720141288d91ad9675187c0edd19f6e57a62cccdeed90017809a440a0f77f3dac48963568a8f81cfdc912ddc0b414ae0c71d802bae4193d44e569b3ac375f2682f5d080d944", 0x60}, {&(0x7f0000005380)}, {&(0x7f00000053c0)="ef0f8208b17f37fa77cf09d2900b5ffa560bc09b48fcf19b47a68c633f1f8a369e56e6476c70e382f68a55376c1c3806f6bda267eb2f19c981d906b901a770af2250f6b7f81718bb9f64f69a30fa52d7945435064f178efe62225466c33ab8f76b45db3222769d7d85298d1a567406712c6b4a75a01b02109821cd63721fa208f5350d4a86a927821f8f853c7e9399dbb32c1674a78db85e6806cc4ce3e483c8f447fd051f5360114c0a76ee4bdbb0e20671ae", 0xb3}], 0x6, &(0x7f0000005500)=[{0x10, 0x117, 0x2419}, {0x98, 0x3a, 0x4, "9ef397a17143138740e20a73eb416123b4145368cd82350e9b3e101fc7643295286757d316e7e7e71124eddcbbfa769f35f9f4f2c56b0a844a944db699abea06f4fbb4ca306f93aef6c5b52d515c82188e7a3d65a8520bb416ba3b437f8b33b5577a5227340f0b025bd574ad41d559d3fd89af8f2b4b562812035463f764fd39e16f727fc83672d3"}, {0x78, 0x3a, 0x5, "fe79e0c8510b3a5117b13149f067dad8e3975a26903d61099e92a8c40c7e98626132e6fc20222c64a1728a9e03046173ce6215e1f4d4f73b995433a90101fbb2f4905530a3cdd419a62ccf0e43d5f10d3271529a7ca044e0a735fb6712d08f53868c6495f3"}, {0xd8, 0x10f, 0x81, "69996495681d0ef80d7a85aea86dec2ae7de74dbb256abaadd3a45acd2ec58932a073dff02347e9e88efd474e3df3dbd84e9e78a730501e57da52b3f83bfb1b959b91c8c1f96d36d688f01fc72c6e1cd53398815c07bd5b2452eca6627592e72bda2549ba1ea7e6333607c544593172e66d54181e40516ba8dea86bbc287aac00eb5ae4027a9eb4751e25798deedd17ff58779b5a9cddd74fef5d69c8661b771bf1429c442a682f8a31471697a9e792fc9dfc69674bf5894f4ca14e044848f1f039a"}, {0xd8, 0x10d, 0x46a7, "c51a0ef80c9097a090ef64a353d88f072997a54732cb363bfb939348fbcc5c520ea37410191dc90a344f52dc1841bbbfd00204b1f6ac7939acccf783e6312ef3d0b41f0dbcea3d9e7e4af81948832018405c86019411beb1762a1e29309ae1a0903026915f13818814763ab024c6e6af6c6e466aae3f6d6438b0b9218c0fe7970ccedad5e79d91e49d6374899a665d823f964c1056a285489d8790ee1b3bac97403fd86336dffa9e2a9793127cadeaeb454ebc289209f3f375886026f0bc7c9d867ac032"}], 0x2d0}}, {{&(0x7f0000005800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x5, 0x1}, 0x80, &(0x7f0000006900)=[{&(0x7f0000005880)="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", 0x1000}, {&(0x7f0000006880)="ee2d2b463e3a53dd168a0d09de982367da3eedaa5ea09563fbcc69b8f5f57b8dc14bdc636050478ac14e23427d48446fef7c516986cef3cba75b411977848384c16ffecf33613c682995bab6e6885dfafe6ec0996f6e9a0343", 0x59}], 0x2, &(0x7f0000006940)=[{0xe8, 0x137, 0x0, "03120b57694037800c9a38194c4af7d5765c302cc4632c4a7fba6a2b9384bff52332f54afe507145458ebb93f8c34d72a1a2ab7d1df996b3b13ec19c97e83c3725800124ff3a139a17788392097808273e88378a2b0b0fdab44d766f769651f8bdbf9fac0849ba552f999846e5ba1d01b4695941e013e4f2326102a8f915e17afe2063479ead275fdcdd9de68f130c62d81e0c4a99cc8f7091bcda36d763654b3aaa61d0647fa25293b3d165c891e67fbae4995dbbaf8762f6d834863cf77d0cbc197ecf527f4ad22135e5142db3a0b0b1c0"}, {0xe0, 0x116, 0x60, "61af94da0e81141e37148e895978bfccf144329c2970889cd9991080895df3fc74ff697b7823d1116183fab8b863258b714728b7f8cca89c13114741c71725390523766265219b6660f49211ebd270c3aee421084ef66c0277511efecef75f1e1235f33f5088864a0e5648fcf19e2a8d30e97c0ad1b8bb1a995ff87645c75f041c09ec2bbbfd075186d35fcb511cbba8c6e8de20e53a55408f87a464ed690cd0534e3f87b5e42aa9be8d839d4a0f4e3810c05cfa9b661d9bccae277ceeda37a4e0ab013170d94fbf41d2d0bf10eae7"}, {0xf8, 0x111, 0x5, "6ffefacc877791726d4a5fcfb8c2704f3c3c19f9559260a7b069fd0b11d0f730400679fd8091eb9bc76394ab5d38240f218d002efae6c6905a0882083ac853598af1a51366819d6415ab0dda171ae63c6ffc0b4df316e8f1f08d2ac754873162a80ebc07dba5a3d3b5b717334a352e6a07ddef9c09309dbd89a837d263f1cec79c5cbba6a588574b0cde1f770e90db70115461e6d341bd55f51c4d274fc8e3a3b8ca2574aad26f5f34fb87623af8f39aa6f93090911157d992651d578061349b068dcaf6e5a17b9dea1bd46be38ac786d4165ff7e52d5a42f4f1ea04d2dec05c70cc44"}], 0x2c0}}], 0x8, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet6(r5, &(0x7f0000000880)={&(0x7f00000002c0)={0xa, 0x4e22, 0x5, @remote, 0x3}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000300)="514a1a44952287f7fae7ced8952e41d5bf6eca1c7b3226ec090123511d4d746b484de34614a6f79795e769ae3d9f9d5d5de0973c72ef47557e8ecc64ed0e3e874b3933f808", 0x45}, {&(0x7f0000000380)="ef187c1e1add6a71270ae8c0ac320ccb739305a1292870dcc88279e4a6a57c9b93b7cc9f73fdd775967d69758c927bff88bf282db6a0c97ffe49ff50da561eba9926476ba10b347cc72aeb91a71104b6f673a66a4836d02ad1edd2ed53de654c20d8eb285c00c2e686e348b9c601115c85", 0x71}, {&(0x7f0000000400)="44f0600a684b1dd3e898e0a58bc6a8bec6332fc82304ba521b81b0b45f89cfc861e763941b16fe58f12f181f8020c34f25a1789ebe137c4a51b767866bdb65c63ff965efca5ad1cb67697d7fc7d58767cf95f548b2d8f5340c71595d0cafb35855b1d765ecfec3c014abd4964fe59ec10e5c03a41cbdf0b9a269bd0e63d83f9d7a34ea9e3404d59b57d0d56e6c440284207aedd1856e35b79cdbc3a75801111fd2eeec5cf2bae6e578812d573cd631d3416f", 0xb2}, {&(0x7f00000004c0)="40c89b89b82a17eac95aa79929a01f73d210eb834f8955b110598e5ae61f8a05f08a6ffb06bec4f47142dc0e4e1529270c2d6b449ef279087ee7a65b1a3e29f622d20c7cdd413cfb326e62aa983d3fff677cbeafb2451f253ec5e3689de25c2ed63a89fe1442020d537563300c67145fe76cee35", 0x74}, {&(0x7f0000000540)="ae11a8ef98d86fa4c5331bab8e4926e607d7b14dc8fb5f873616c205e34f5f07849c39b5c832130dbcca28ca8af5bc166018201f285c4c4bd1d8b2ac17ba42093f7dd668581f3efecfff69a8748822e0f18685ea4d8898e8d9cb303804a486f5f22f4197c1ff60d23ee4d2a19222ecd95f95ab4ba74fbf3e1ca0b3cbd924d2bd8e26d9a64d13c3accbbcd661189f6e37585f284e20b5daeec05787dd41804fc0fe53", 0xa2}, {&(0x7f0000000600)="3787feff0a0f82dacba407e47d75469d996d6ac339e892b65177addd70905db979c03c3410cdda9d5069650d0d1f11ceccf606ab6f0779b1f978d5f3c8d2e160820dd4bd68dc08", 0x47}, {&(0x7f0000000680)="cede4e6b7c84311ce1a52e2714df1dcfdb2854be166f64882f3e4a7813ff3939db16547bf1256903409197206f8af49646bef3ff0d4d8be2e66a7fcf8906f5abe575464e7da5283c7c58da9d11636b9a48dc08d6e65357256f508b2bce2dc76ea2920e453750bcb35914ce575ad88da8a200b4d5aa8cc52757fc561582f06b2bf2d058f5819127ee2b2d0faf3a0b0fa2b3aee6fc7be09d98721612d5c03d3381df6d427e2f582579b0aa8e7dea0ded36bd1c", 0xb2}], 0x7, &(0x7f00000007c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3ff}}, @dstopts={{0x50, 0x29, 0x37, {0x32, 0x6, [], [@pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x20, {0x2, 0x6, 0x6, 0x8, [0x40, 0x1, 0x7fffffff]}}, @ra={0x5, 0x2, 0x9}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x3b, 0x0, [], [@jumbo={0xc2, 0x4, 0xc19}]}}}], 0x88}, 0x4000000) 11:56:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000000000fff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r0, &(0x7f0000000240), 0x12) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000180)={{0x2, 0x0, @reserved="2209e5e1c3505ee3d867b23d3c7735daffac45a15fda157dee4f665fa9e207fb"}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, 0xffffffffffffffff, 0x0, 0xf03b0000) sendmsg$NFNL_MSG_ACCT_NEW(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4000, 0x0, 0x0, 0x10001, 0x5}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x6}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, 0x0) [ 1278.142743][T11794] xt_hashlimit: invalid interval 11:56:28 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000000ffffffff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000f0000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1278.314398][T11822] xt_hashlimit: invalid interval 11:56:28 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xdb) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfb01, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x52, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) [ 1278.422598][T11822] xt_hashlimit: invalid interval 11:56:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000ffffffffffffffff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x5, 0xa, 0x3) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r10}, 0x3c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) splice(r11, 0x0, r12, 0x0, 0x80000001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@empty, @in=@multicast2, 0x4e22, 0x8, 0x4e23, 0x5, 0xa, 0x80, 0x80, 0x3b, r10, r13}, {0x6, 0x3, 0x100000001, 0x5, 0x1000, 0x4, 0x4, 0x7}, {0x2, 0x4, 0x8e46, 0xaf28}, 0x3, 0x0, 0x3, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d6, 0x3c}, 0x2, @in=@broadcast, 0x0, 0x1, 0x1, 0x80, 0x6, 0x3, 0x7}}, 0xe8) r14 = socket(0x10, 0x803, 0x0) r15 = socket(0x1, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3f2, 0x1, 0x70bd2b, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000000}, 0x8c0) sendmsg$nl_route(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r16}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 11:56:29 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1278.615999][T11832] IPVS: ftp: loaded support on port[0] = 21 11:56:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000100000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1278.833305][T11845] xt_hashlimit: invalid interval 11:56:29 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0xe3b, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 1279.101316][T11868] xt_hashlimit: invalid interval [ 1279.150612][T11868] xt_hashlimit: invalid interval 11:56:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000300"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:29 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000110000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1279.382895][T11879] xt_hashlimit: invalid interval [ 1279.465141][T11832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1279.671610][T11835] IPVS: ftp: loaded support on port[0] = 21 11:56:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000fea613000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000e00e00000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "6aa6ec3ec3"}, @NL80211_ATTR_KEY={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40850}, 0x0) 11:56:30 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000120000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001d0000012abd7000fcdbdf2502000000", @ANYRES32=0x0, @ANYBLOB="04001300060005000400000008000b00030000060800040009000000060005000400000008000a0020000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000880}, 0x0) 11:56:30 executing program 0: mmap(&(0x7f0000b80000/0x3000)=nil, 0x3000, 0x2, 0x4000010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20100000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa, 0xfff3}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0xa45d}]}}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r7, &(0x7f0000000200)="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", 0x200, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8") socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x401, 0x8, 0x0, 0xafd9}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x82) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1280.186155][ T27] audit: type=1804 audit(1583236590.698:866): pid=11911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/955/memory.events" dev="sda1" ino=17010 res=1 11:56:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x300, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40c4095}, 0x20000800) [ 1280.253091][ T27] audit: type=1800 audit(1583236590.698:867): pid=11911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17010 res=0 [ 1280.310846][ T27] audit: type=1804 audit(1583236590.708:868): pid=11911 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/955/memory.events" dev="sda1" ino=17010 res=1 [ 1280.354330][ T27] audit: type=1804 audit(1583236590.808:869): pid=11915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/955/memory.events" dev="sda1" ino=17010 res=1 [ 1280.399273][T11901] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 1280.464210][ T27] audit: type=1800 audit(1583236590.978:870): pid=11912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=17010 res=0 [ 1280.486071][T11901] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 11:56:31 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1280.513270][ T27] audit: type=1804 audit(1583236590.978:871): pid=11912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/955/memory.events" dev="sda1" ino=17010 res=1 11:56:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000130000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1280.692314][ T27] audit: type=1804 audit(1583236591.018:872): pid=11919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir253672993/syzkaller.Rn4Biq/955/memory.events" dev="sda1" ino=17010 res=1 11:56:31 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/net\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}]}, 0x3c}}, 0x0) 11:56:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), &(0x7f0000000040)=0x28) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:56:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f00000000c0)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x170, 0x13, 0x100, 0x70bd29, 0x25dfdbfe, {0x1f, 0x32, 0x23, 0x8, {0x4e20, 0x4e23, [0x5, 0x8001, 0x4000000, 0xa0], [0x7f, 0x15, 0x3, 0x4], 0x0, [0x9, 0x80]}, 0x5, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x48, 0x1, "4d41dcbc3f3d4febc6a06546cdd6ceeccc1d73ecc3bd9759fb764fa213658d05b64d98dc5463eb7dbe3365bddca5f8f1b6cb7c86fcd3c4e610e2688642003f1205fb712c"}, @INET_DIAG_REQ_BYTECODE={0xdb, 0x1, "e720e47695f7a8273b8eba46afab8ebffe76b666bb84dfba45085e3b8eed772c7d9568d5bf152f11ea58b670fc076c9f8633bc804465406f4dbc070790d5d8db0ead272eba28a284ea1ab78f1b192ee94859fdbd110515a862bb867758290846e91f25b0f066ac1f939617a51c5c789aabc1abb7a1afbb9ec54bfba81030f80418525fb2ef1d64f9e8f57561d118e5efdcc00e63012142d24b7d75a1a59c64049597f181c4c25f3eba5ad5193ad5cbc2fd884871c666718da492d7cc8aa82971718d41de2ed84864a47d281f48396a28ec476d947b9e72"}]}, 0x170}, 0x1, 0x0, 0x0, 0x90}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:56:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000600"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:31 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000140000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\a\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="000002015fd3b0f5c1337fdf84ba467ce261fdd183c567f03f1907bd2d2214003c0c8290f04cc7582b54b1c3fbe9771d7c3c082fca499c4fef872178cb04ca21397b1d183cb4183ae6c3fabad51a8f62ac7e7b445d0db246b4ba65c7c47548ffe20419bf3ffbed9902ebcc0ba4f23452f8e59c18621493fea7775c", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000280)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0xfff, 0x0, 0xefbe, 0x2, r5}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xcdf3, 0x9}, &(0x7f0000000280)=0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) r8 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0x7, &(0x7f00000002c0)={0x40, 0x9, 0x80000001, 0x9a}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r9, &(0x7f0000000200), 0x3fe00) 11:56:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x334535bc4f0afc95) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000014c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001480)={&(0x7f00000013c0)={0xbc, r1, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1020}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x62b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80200000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x33aa5a32}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffc1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc1a}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0xbc}}, 0x80) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x60, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x20, 0x1, 'em1mime_typevboxnet1#md5sum\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040}, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f0000006940)={0x3, 'syz1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000000000006111040000000000950000be00000000b4d5fb391cb503d68e478c8220aae6e7d9718ddfd1d5c2c1a749ea38e8f72ac3d3755a785e2d3d0af96d9f203e89394113e2d28401000000a02287c82f30c2ae5e85eabe1e24bff55c3edf6a785bb356136d06bab898145935ac825a913b6ec1a5e1cbe169b5d3cf5e6ff88975a34b0fcd"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:56:31 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4880001f3089a1ac0300"/25, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="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"], 0x38}}, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xf}, {0xfff1, 0x2}}, [@TCA_CHAIN={0x8, 0xb, 0x7fffffff}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$NFNL_MSG_CTHELPER_DEL(r8, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x2, 0x9, 0x201, 0x0, 0x0, {0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10002004}, 0x42801) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) connect$tipc(r7, &(0x7f0000000080)=@name={0x1e, 0x2, 0x1, {{0x0, 0x3}, 0x3}}, 0x10) 11:56:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\b\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, &(0x7f0000000000), 0x80800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r2, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) 11:56:32 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000a80000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x3df3cf6, 0x7}) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000940)=ANY=[], 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 11:56:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\t\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1281.612375][T11997] tipc: Enabling of bearer rejected, failed to enable media [ 1281.635063][T12000] tipc: Enabling of bearer rejected, failed to enable media 11:56:32 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:32 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x1f, 0x3, 0xd8d, 0x0, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0xe603, 0xfffffffc, 0x3f, 0x21, r2, 0x10000, [], 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r4, &(0x7f00000000c0)="db432c6134ae70b0e947e74e50e7dab76515b91c65eab310f2c854fce15ad03455d251a13110700114e8e217582040970b1438a95c864fc29083baaba77048047290d82a796ac40bd5e0f3b14eefa3bbefd8b33eae03ee4f5f8ef410e7a7", &(0x7f00000002c0)=""/160, 0x4}, 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2fb) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:56:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r3 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r3, 0x0, 0x60) r4 = getpid() r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r5, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r5, 0x80}, {r5}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="4869cf3048420000d0166488715401b5000000000200000008", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x0, 0x0, 0xa, 0x190, 0x80, 0x0, r9, r6}, {0x1c993630, 0x1000, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x0, 0x7}}, 0xe8) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(r11, 0x0) recvmmsg(r11, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r13 = getgid() setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000440)={0x0, r12, r13}, 0xc) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={r4, r6, r13}, 0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r4) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x2a0, 0x5, 0xa, 0x201, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x7}, [@typed={0x22, 0x29, 0x0, 0x0, @str='securityposix_acl_access^+lo\'\x00'}, @nested={0xc, 0x58, 0x0, 0x1, [@typed={0x8, 0x15, 0x0, 0x0, @ipv4=@multicast1}]}, @nested={0x25b, 0x5a, 0x0, 0x1, [@generic="505e7e58166db3189fb9affa0f76563289effda72ab75fa3ea066b653e2bf04717260a38dfb8ecd20348900d747990c5dac164d590a85e5db62cfb44eb15407b67717dc928227d9a53c133f707e2cab888ac3402b2b4ee4ab24b68a7e572170182e08e4dd36d28b8c17cee0621c49481b6e5f87a81885d543c79f6d89b295aca83a46dadaf2f92b4a0ff1309bf9feec8f0e864", @typed={0x8, 0x2, 0x0, 0x0, @u32=0x3}, @generic="b4956c16f9c2d22cd2f05cd0c04da987123181f080e99301f3c7085f74eece6a21ccf26b94fc9f366a72a7f75bc1ae93b5eda1bf026c588bb7a3fae4586414671df6bfc929bb2a0a211c331b9b7118e91ee7cf0aa103a779bff820a9d6f916bd11fb2adabb53b9d2ffeadf093485c50831a7c36bf85e45bfa2", @generic="78381b594e6b4faa9eba82a9d9e3e48607139cb0992a1b4bdaa14dd5c7e81f002123b00b9b24030c0a62d25bbb7075089573ceed8ef1978072d83691257cd4093e9f8522bd60567776a012581354bd786c8042a9a8822bdecaeea14240c048b962ae52d4f0ce0938d1", @generic="0d1670f5adb77e32be6a7106532ba0c1ef8fc08be938b1cd3aa0e0d99123cc96933f1077d2ad047c2e56b35d02630c3593c6f0b894b04bbeaa22492947cf831d970eeb1d521be872654b646532705f4fa2f4332570fb6c280c03eaac63c33c6caf742f20183958bf27bff8c954028962bf27eb44b7badd7887140dcdcc22", @generic="832973f70115b0b1876d9e32b67df9f95158a434ced2776fda7163b5bf54f4a50cdcc0d774f7ea0aeb59264d64f0bb3ddc95d557f24bf8d2324ba2306f21ce1783eb5ff3682d7445", @typed={0x8, 0x6, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x7d, 0x0, 0x0, @pid=r4}, @typed={0x4, 0x8a, 0x0, 0x0, @binary}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 11:56:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000580)={0x0, 0x1, 0xa44}, 0x10) pipe(0x0) r0 = socket$inet6(0xa, 0x800, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r1 = socket(0x11, 0x0, 0x0) r2 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000001500)={r1}) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r4, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x9b, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x4, 0x7ef6, 0x3}, &(0x7f00000002c0)=0xe6a, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x43, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/536], &(0x7f0000000000)='GPL\x00', 0xfffffffd, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, r6, r1}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x0, 0xe80, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRESHEX=r7, @ANYRES16=r2], 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200), 0xfe1c) recvmsg$can_j1939(r1, 0x0, 0x2021) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f00000006c0), 0x4) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x4ffe0, 0x3) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000001540)=""/4096, &(0x7f0000000480)=0x1000) socket(0x0, 0x80002, 0x0) 11:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000f00000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\n\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:32 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1282.264905][T12036] IPVS: ftp: loaded support on port[0] = 21 11:56:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x58, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000014) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 11:56:32 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000e00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000300000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1282.572419][T12058] hashlimit_mt_check_common: 10 callbacks suppressed [ 1282.572426][T12058] xt_hashlimit: invalid interval [ 1282.597301][T12049] batman_adv: Cannot find parent device [ 1282.710608][T12056] batman_adv: Cannot find parent device 11:56:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000f00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:33 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000c0300000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1282.975112][T12069] xt_hashlimit: invalid interval [ 1282.996622][T12061] batman_adv: Cannot find parent device 11:56:33 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1283.379301][T12036] IPVS: ftp: loaded support on port[0] = 21 [ 1283.398789][T12086] xt_hashlimit: invalid interval 11:56:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c0001006272696467650000140002000800ce000100000008000100e4990000"], 0x44}}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0)={0x7, 0x7, 0x1}, &(0x7f0000000200)=0x28) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000340)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000080)="d7", 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="08000000e274beec8e70f7a1f432d9915071e51b42979293143b42e712056797d3b4c46f81ec25191298fcf74015054474401aa7be7f8caf5d504878988c1bc316a14bd03643be0b50e2ffc18e970b44455682", @ANYRES32=0x0], &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) r10 = socket(0x1, 0x3, 0xfe) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r11, 0x0, 0x30, &(0x7f0000000640)={0x7f, {{0x2, 0x4e22, @multicast1}}, 0x1, 0x3, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}]}, 0x210) r12 = socket(0x200000000000011, 0x3, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r12, &(0x7f0000000240)={0x11, 0x0, r14}, 0x14) getsockname$packet(r12, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r15}, 0x3c) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000003c0)={r15, 0x1, 0x6, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r9, 0x3f, 0x30}, &(0x7f0000001980)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000280)={r9, 0x7fff}, &(0x7f00000002c0)=0x8) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e23, @rand_addr=0x3}, {0x6}, 0x2c, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6_vti0\x00'}) 11:56:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000001100"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:34 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffd18) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0x9, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x44) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 11:56:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000b20300000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) socketpair(0x29, 0x2, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) recvmmsg(r3, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r4 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r4, 0x0, 0x60) r5 = getpid() r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r6, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r6, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r6, 0x80}, {r6}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="4869cf3048420000d0166488715401b5000000000200000008", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r10}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x0, 0x0, 0xa, 0x190, 0x80, 0x0, r10, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x0, 0x7}}, 0xe8) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(r12, 0x0) recvmmsg(r12, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r14 = getgid() setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440)={0x0, r13, r14}, 0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={r5, r7, r14}, 0xc) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000000c0)=r5) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x2e8, 0x3, 0x2, 0x3, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x4}, [@nested={0x75, 0x7d, 0x0, 0x1, [@generic="0722265b1c2b262a3803c3b99b2e0534db72cef17c0aee94c4758b58a857e20111ac4ba0f399621581d230547905803131b2bee5cac81e30b11e5d0b56e9d1cb0aa080fc2f5339b16c14e19dbf44b7fb47f0ba813ada060c233c5e19bf1d37dc0aa57c8cd6", @typed={0x4, 0x84}, @typed={0x8, 0x67, 0x0, 0x0, @u32=0x1}]}, @nested={0x181, 0x3b, 0x0, 0x1, [@generic="52bfe24769f4e98a65126fd488ca42bbc55b5c47b28eda4fa98882025b3ce6eeb4dde6d649e9645cfe924cb1e028936e2642451389ac138a960caa84427bc4ec3c9383e84a847c77bd7fdcf360bb89184b3f7f7a07da2cce21d01aad23d24dd47be30a77dd85005cc6735b18c0349fc2a5a1006e8dbb2e20e3a774c5a5c23f8e02dd8bbe415a0f0742f3d5d7be6b8ff6e951ad9ec4c79f476686c920a97915e2192c6f0956481df613d11a3941d023c00477814bcfffeb42aef0161b761e7cacd42ff7bc0d1da5caedbb2fef2567d3b2c991519f469d6b8c0d5d73aa3130a90cddb14a6ce0a9f4dac0bdbc33", @typed={0x8, 0x64, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x15, 0x0, 0x0, @pid=r5}, @generic="4df73eb856689daa63cac8515374b29cbf585dd85c61e102b95862d62ecf55d0bedbc2ed3e2f6716726fda0b583bec4dd66b1542f2c0ba46157675f9d3", @generic="74209755c8b81b2f26bfcad266816d96c46a93a0a847a4fca7e83ec6de424bfd2904b4477bd2a32785c736402f5bcf1590d164b4c66ec501344bddad72e3e0c68f35f80a"]}, @typed={0x4, 0x14}, @nested={0x14, 0x13, 0x0, 0x1, [@typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x8c, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="ffbe7ba81f33a95fab8ca008f6ef0bba1ab32b7dfb75d102bbd2a907e6aed7def787494fa1c2bf975a674756f5c13735a5c03a5f5995078118b12ad11186aa842e995753508bab314f35d8a1f91b48febeb3525581c4943e61e761b67aad731f641ab6088aa0dc32c17d89323128f52c28b301f5f2652c733c6abfe6a974e3d81c2a5e32b877595b441bf36714accd2bf68313f971b96330e876c7a949da3b98f33a17b69b6a09c8bb3db00ebba7141baf580b76bad5cf1afc0764f85e"]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0xfffffffe) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r15, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r15, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x844) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_script(r16, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r16, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:56:34 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1283.978608][T12103] xt_hashlimit: invalid interval 11:56:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 11:56:34 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000500000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000001700"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1284.297616][T12123] xt_hashlimit: invalid interval 11:56:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000001a00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:34 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1284.364245][T12127] batman_adv: Cannot find parent device 11:56:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000040)=""/24, 0x18, 0x0, &(0x7f0000001880)={0xa, 0x2, 0x0, @rand_addr="005a9b167d00", 0x3}, 0x1c) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) listen(r4, 0x400) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 11:56:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "0bc4b26710e768bb73fe9a95e43803d3404b3b76d98eaeb4d6fcbc47c294160fdc86f32655f31454e86f9eb7ae763b3fb51957f7634d5c5d80e3afdcbe07524c14aad51fe45648d005a1ac9a789d76b1c5e529312ee346f3171d20bf639a4c9a5c99d5f478468cfc82b6d4bbc072d1564a3d6f720f24c1f1a2a3f1da0711"}, 0x89) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x71001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) [ 1284.582898][T12140] xt_hashlimit: invalid interval 11:56:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000fc00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1284.774129][T12150] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 1284.904790][T12150] 8021q: adding VLAN 0 to HW filter on device bond8 11:56:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) socketpair(0x29, 0x2, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) recvmmsg(r3, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r4 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r4, 0x0, 0x60) r5 = getpid() r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r6, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r6, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r6, 0x80}, {r6}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=ANY=[@ANYBLOB="4869cf3048420000d0166488715401b5000000000200000008", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r10}]}}}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x0, 0x0, 0xa, 0x190, 0x80, 0x0, r10, r7}, {0x1c993630, 0x1000, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x4}, {0x6}, 0x6, 0x6e6bba, 0x0, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x0, 0x7}}, 0xe8) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, &(0x7f0000000280)=0x1c) listen(r12, 0x0) recvmmsg(r12, 0x0, 0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r14 = getgid() setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440)={0x0, r13, r14}, 0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={r5, r7, r14}, 0xc) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000000c0)=r5) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x2e8, 0x3, 0x2, 0x3, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x4}, [@nested={0x75, 0x7d, 0x0, 0x1, [@generic="0722265b1c2b262a3803c3b99b2e0534db72cef17c0aee94c4758b58a857e20111ac4ba0f399621581d230547905803131b2bee5cac81e30b11e5d0b56e9d1cb0aa080fc2f5339b16c14e19dbf44b7fb47f0ba813ada060c233c5e19bf1d37dc0aa57c8cd6", @typed={0x4, 0x84}, @typed={0x8, 0x67, 0x0, 0x0, @u32=0x1}]}, @nested={0x181, 0x3b, 0x0, 0x1, [@generic="52bfe24769f4e98a65126fd488ca42bbc55b5c47b28eda4fa98882025b3ce6eeb4dde6d649e9645cfe924cb1e028936e2642451389ac138a960caa84427bc4ec3c9383e84a847c77bd7fdcf360bb89184b3f7f7a07da2cce21d01aad23d24dd47be30a77dd85005cc6735b18c0349fc2a5a1006e8dbb2e20e3a774c5a5c23f8e02dd8bbe415a0f0742f3d5d7be6b8ff6e951ad9ec4c79f476686c920a97915e2192c6f0956481df613d11a3941d023c00477814bcfffeb42aef0161b761e7cacd42ff7bc0d1da5caedbb2fef2567d3b2c991519f469d6b8c0d5d73aa3130a90cddb14a6ce0a9f4dac0bdbc33", @typed={0x8, 0x64, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x15, 0x0, 0x0, @pid=r5}, @generic="4df73eb856689daa63cac8515374b29cbf585dd85c61e102b95862d62ecf55d0bedbc2ed3e2f6716726fda0b583bec4dd66b1542f2c0ba46157675f9d3", @generic="74209755c8b81b2f26bfcad266816d96c46a93a0a847a4fca7e83ec6de424bfd2904b4477bd2a32785c736402f5bcf1590d164b4c66ec501344bddad72e3e0c68f35f80a"]}, @typed={0x4, 0x14}, @nested={0x14, 0x13, 0x0, 0x1, [@typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x8c, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @generic="ffbe7ba81f33a95fab8ca008f6ef0bba1ab32b7dfb75d102bbd2a907e6aed7def787494fa1c2bf975a674756f5c13735a5c03a5f5995078118b12ad11186aa842e995753508bab314f35d8a1f91b48febeb3525581c4943e61e761b67aad731f641ab6088aa0dc32c17d89323128f52c28b301f5f2652c733c6abfe6a974e3d81c2a5e32b877595b441bf36714accd2bf68313f971b96330e876c7a949da3b98f33a17b69b6a09c8bb3db00ebba7141baf580b76bad5cf1afc0764f85e"]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0xfffffffe) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r15, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r15, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r15, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x844) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) write$binfmt_script(r16, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r16, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:56:35 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x003\b\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000f40100"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_BROADCAST={0xa, 0x2, @local}]}, 0x34}}, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x140a, 0x200, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x24000850) 11:56:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000180200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1285.127892][T12168] xt_hashlimit: invalid interval 11:56:35 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1285.364346][T12183] xt_hashlimit: invalid interval 11:56:36 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000006020000000000005c04bb0cc800"/35], 0x20) 11:56:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl(r1, 0x5, &(0x7f00000000c0)="080db5055e7069f11c119bfc") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0040000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 11:56:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000400200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:36 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1285.610090][T12193] batman_adv: Cannot find parent device [ 1285.741423][T12205] xt_hashlimit: invalid interval [ 1285.788889][T12205] xt_hashlimit: invalid interval 11:56:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x80, 0x0, 0xfffff000}, {0x80000006, 0x0, 0x0, 0x4}]}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept$ax25(r2, &(0x7f0000000140)={{0x3, @rose}, [@netrom, @bcast, @default, @rose, @bcast, @netrom, @rose, @rose]}, &(0x7f0000000080)=0x48) r3 = accept$packet(r0, 0x0, &(0x7f0000000740)) getsockname$packet(r3, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000007c0)=0x14) 11:56:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:36 executing program 0: socket(0x1e, 0x80000, 0x3) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x42, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x10, 0x0, 0x300) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x36000082}, 0xc, &(0x7f0000000140)={&(0x7f0000000d40)=ANY=[@ANYBLOB="dc0a001a", @ANYRESOCT=0x0, @ANYRES32=r1], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x40) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000a00)="af6c662c43c3e74383b9a440d5f0e32faafa053f45344d665e0927", 0x1b) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x28) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002400290800000000000000000400000008000c00", @ANYRES32=r3, @ANYBLOB="08008200d41f5747da218cf25275700e5c3f175d00a31d49717213bc99e1811312ea3cf8639282261b63683cb8f859acede84fa4ed28db102c7fd7eca64d2cc1f9e75c17d77e786c7883348ba08eb26717a45f2015e898b08314ac6cc0c5ab0094f1a567ac9b609a9750794427de0160abf8d8c5e2dcbd9b9dc8bdbb429a4c0a306ee59945e42537726ef85afb53f7cdbab45261ee84ff51d85d5159209920c69851d2d7092d53725dd7f60f360cc2fa76d9bec84d71e0450d1ce63c8171082ba7af37e0", @ANYRES32=r6, @ANYBLOB], 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYRESOCT, @ANYBLOB="c490f8a8ad9e280eec4d4edcbe42f5669d7e6d01fa168f862b924de76c66f29a7147df676c071311a759a8e350da0a3ef239aa7663d209151670f527295cbb708dde8886a0eb2a53bfb58a0619458eda59a14bba706ba555524a4ff99062da33a814ba106ba86b45a2d6ccdbe3bd63d3663079df2737afc6e4bb82aa2558630dccc663eddfc9eebe3728bfdf344be441e5e995b5b399b9d8cc1f9590cf0f1d5027608903c109f2f1bc08dfbe54a7b98a82"], @ANYRES16=0x0, @ANYRES32=0x0], 0x3}, 0x1, 0x0, 0x0, 0x4000045}, 0x20894) socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000200)) r10 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r10, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r10, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) ioctl$sock_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={0x0, @hci={0x1f, 0x5}, @xdp={0x2c, 0xd, 0x0, 0x3d}, @ipx={0x4, 0xf806, 0x2, "f7a160645fb4", 0x3f}, 0x81, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000040)='team_slave_0\x00', 0xf3bd, 0x6, 0x8}) 11:56:36 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000300"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160800030014000000020504140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = accept4$rose(r2, &(0x7f0000000140)=@short={0xb, @dev, @rose, 0x1, @null}, &(0x7f0000000300)=0x1c, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='io.stat\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="215ffa84e6000000000003000000060001004e220000"], 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r7, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20009}, 0x20000080) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r4}) ioctl$SIOCX25SCAUSEDIAG(r8, 0x89ec, &(0x7f0000000840)={0x2, 0x3}) r9 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) splice(r10, 0x0, r11, 0x0, 0xfffffffffffffff8, 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r12, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r12, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r12, 0x11b, 0x2, &(0x7f0000000380)=0x80, 0x4) r13 = socket(0x100000000011, 0x2, 0x0) bind(r13, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x101f8) setsockopt$XDP_UMEM_COMPLETION_RING(r12, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r12, &(0x7f0000000900)={0x2c, 0x0, r14}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000380)={'team0\x00', r14}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0xe}, @empty, @dev={0xfe, 0x80, [], 0xc}, 0x2, 0x8, 0x2, 0x900, 0x5, 0x0, r15}) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0xa0, 0x10, 0xffffff1f, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x78}, @IFLA_MASTER={0x8}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x0) 11:56:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000e80300"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:36 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1286.406489][T12229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1286.481468][T12229] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:37 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e23, @broadcast}, 0x10) socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) syz_genetlink_get_family_id$l2tp(0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 11:56:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1286.610083][T12223] bond0: mtu greater than device maximum 11:56:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000000, 0x8031, 0xffffffffffffffff, 0xb7fce000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$inet6(0xa, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x7a05, 0x1700) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000000), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) socketpair(0x2a, 0x3, 0x0, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write$binfmt_script(r5, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'user'}, {}, {0x20, 'cgroup.controllers\x00'}, {0x20, 'wlan0#(bdev'}], 0xa, "7229d8e42ee1c673137fc59e66489421d227856e136becfe86e94b28909152c5bba124373f1008b8e0280f3baf02f58cb785e3bb1fb844f95f317ab5ddd2af7d9afd8fee67f96054bac81e9253a54a7c899b17b7012935"}, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0xb, 0x101, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, 'cgroup\x00'}]}, 0x30}}, 0x48040) socketpair(0x9, 0x5, 0x20, &(0x7f0000000180)={0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r9, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r9, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfef0) accept4$nfc_llcp(r7, 0x0, &(0x7f0000000240), 0x80800) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) close(0xffffffffffffffff) 11:56:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0x1000, 0x79, &(0x7f0000000340)="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", &(0x7f0000000100)=""/121, 0x1, 0x0, 0x1000, 0x69, &(0x7f0000001340)="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", &(0x7f0000000200)="ed03eb687e518b0d4ab7aed1cd5b6a0bd75a88b2d9588640c5565b2551909cd101eabcdb656cb67bfedbf94d4898591adbeb1dc7eada64caa204485c960de64538967665ea0eb76fcd0a6612a43e3fa0a827f59c3ea9b3902f54d408b3795a10802924aa03e422a29a"}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000300027070000000000000000000000004c00010048000100070001006374"], 0x1}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) 11:56:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000030c00000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:37 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000600"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000f00000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:37 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1287.202463][ T27] audit: type=1804 audit(1583236597.718:873): pid=12265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir490770527/syzkaller.QM1Gz9/977/cgroup.controllers" dev="sda1" ino=17041 res=1 [ 1287.243237][T12265] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 11:56:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r4, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000000)) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x5, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r3, 0x1, 0x6, @remote}, 0x10) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="01000080000000000000090000002c00048014000780080005000000000008000300c20000001300010062726f6164636173742d6c696e6b00004264a6e344b0dd160d3d3a9b213a62fd1e0220dac71f537e84c5a3bd2c597b7c600845a5e0f4a930560a446f40f2ab3cd098b4d5be59f46d92cc5ceabf7e69f08ed14fa23a11cee4e1888fb84b87205ab81ca3d676a247cafe4e80b8ef08f35479f48b200730499f212ad6da2af6f9a800e088aefbaf99aab2e0"], 0x40}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ac0)={0x258, r7, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x752}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1e}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_virt_wifi\x00'}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7d036f3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x9}}}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcbd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x40080}, 0x88c0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MTU={0x8, 0x3}]}, 0x3c}}, 0x0) 11:56:38 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1287.463074][T12291] device lo entered promiscuous mode 11:56:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\t\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000001100000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1287.648062][T12298] hashlimit_mt_check_common: 5 callbacks suppressed [ 1287.648068][T12298] xt_hashlimit: invalid interval [ 1287.767514][T12298] xt_hashlimit: invalid interval [ 1287.940077][T12287] device lo left promiscuous mode [ 1288.031506][T12311] device lo entered promiscuous mode [ 1288.043972][T12287] device lo left promiscuous mode 11:56:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\n\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000780)=[{0x0}], 0x1}, 0x60) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000100), 0x0, 0x40010023, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r1}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0}, 0x40000) syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000240)=""/95, 0x5f, 0x40000000, &(0x7f0000000400)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_buf(r2, 0x0, 0x2d, &(0x7f0000000340)=""/150, &(0x7f0000000040)=0x96) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000200)) r3 = socket(0x22, 0x2, 0x4) recvmsg$can_raw(r3, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40002043) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000300)=0x7, 0x4) r4 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r4}, 0xc) 11:56:39 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000001200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x3f, 0x8}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r5, 0x83b2}, &(0x7f00000003c0)=0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r6, 0x0, 0x1000008003, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000000000000000f87ae64bcb77414331d800"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bridge\x00'}]}, 0x40}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f0000000080)="d7", 0x1) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r13, 0x84, 0x18, &(0x7f0000000000)={r15}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000000)={r15, 0x7, 0x10}, &(0x7f0000001980)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f00000002c0)={r15, 0xaf0, 0xdbe}, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) close(r17) splice(r16, 0x0, r17, 0x0, 0x80000001, 0x0) sendmsg$AUDIT_GET_FEATURE(r16, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x3fb, 0x25, 0x70bd25, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000001) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:39 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x9) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x1d8, r3, 0x200, 0xfdc9, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff3e7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x29}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x72}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x2404c091}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)='X', 0x1}], 0x1) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) socket$nl_rdma(0x10, 0x3, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r4, 0x0, 0x4ffdc, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = socket(0x200000000000011, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r9, &(0x7f0000000240)={0x11, 0x0, r11}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000280), &(0x7f0000000300)=0x4) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r12, 0x0, r13, 0x0, 0x80000001, 0x0) getsockname$packet(r12, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r14}, 0x3c) sendmsg$can_j1939(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r14, 0x1, {0x0, 0xf0, 0x1}, 0xfd}, 0x18, &(0x7f0000000140)={&(0x7f00000000c0)="f6452f3a97133d818028ec66fefb2b72f236f6879c7c2ea32fd387ff1d994d476716629d321f1d3ccf7159386044c64243ddb5f58002738f02c43d50124560b309273f7e043985ec30de53e651b8e863a776a2060529cf8f022e2b5d5964e389ead51a2a40d144392006e0b7cb9e0dc9f1467d75e3624add039308254077", 0x7e}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 1288.911783][T12320] xt_hashlimit: invalid interval 11:56:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000d80d00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:39 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000001300000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1289.040415][T10922] tipc: TX() has been purged, node left! [ 1289.147951][T12338] xt_hashlimit: invalid interval 11:56:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000e00d00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:39 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1289.227276][T10922] tipc: TX() has been purged, node left! 11:56:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000001400000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1289.360100][T12345] xt_hashlimit: invalid interval [ 1289.402654][T10922] tipc: TX() has been purged, node left! 11:56:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000e00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1289.558415][T10922] tipc: TX() has been purged, node left! 11:56:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x2c, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x40000) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, 0xb, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x70, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xf18}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3fc7}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xffffffffffffff81}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8d37}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x9}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4094}, 0x48891) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="d7", 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r6, 0x7, 0x10}, &(0x7f0000001980)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x22}, 0x1}}}, &(0x7f0000000300)=0x84) 11:56:40 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\b3\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:40 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xfffffffffffffdcf, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001500ffff00000000000000000a000000c1dc9a9c92e8a3797444164f1fdead9d7caf7c40e3ca0be3ef630dda227ae50df62fd60e7e2df01c046a5ca539419ba559067ba7937fad7ab3016d1d6a63e9acb03d4f09854f032acf48ae2120c443333c13072432647bb09ae5161a810847d7987b231d514912b6fb104c910b6b09c25f48e7f662e235c19ab391b76edc1691c2b7f47ce339c2050000000000000048d2969c5c929b13f33038fcc0a9954cbc"], 0x14}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r3, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2f, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1289.727323][T10922] tipc: TX() has been purged, node left! [ 1289.863047][T12362] xt_hashlimit: invalid interval [ 1289.871071][T10922] tipc: TX() has been purged, node left! 11:56:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000f00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00?\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:40 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:40 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x400}) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003400)) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r6}, 0x3c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'macsec0\x00', r6}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@empty, @multicast1, 0x0}, &(0x7f0000000280)=0xc) r9 = socket(0x200000000000011, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r9, &(0x7f0000000240)={0x11, 0x0, r11}, 0x14) getsockname$packet(r9, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r12}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', r12}) r14 = socket$netlink(0x10, 0x3, 0x0) ioctl(r14, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_wireguard(r14, 0x8933, &(0x7f00000008c0)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000a80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4005}, 0xc, &(0x7f0000000a40)={&(0x7f0000000900)={0x118, r2, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4800}, 0x20004811) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={0x0}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r16 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r16, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 11:56:40 executing program 2: r0 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x50, r5, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x4010) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400003b, 0x0) 11:56:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c000000100001040800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002800600010004000000040003800c000200100000001300000008000500", @ANYRES32=r2, @ANYBLOB="08000a000a3d670bce5611111a912cac602bd38ae93a3b443825ebd4b5a7fe0d931d8d51022eb65cd09eb0e0abf7679faacc568e6955e2a1be74e8a4228d20afeec016", @ANYRES32, @ANYBLOB="8bbb2bd98cf9a3a9856a64d479555daf6153c8f10377e5790b2bfa00fede2137857eb5a0232b150000008000000000c8b47566585c168d869f61fe61fb5882f4a8d8e8c94f00083a83574fd0655d642de3a59d5b83fde55374155cb85e1f49618cae358ab0603d99192f98748e155e26fa31fa1a7035940bec5600ecff000000000500000000000000"], 0x5c}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 1290.037228][T10922] tipc: TX() has been purged, node left! 11:56:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000001100"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1290.138320][T12384] IPVS: ftp: loaded support on port[0] = 21 [ 1290.171211][T10922] tipc: TX() has been purged, node left! [ 1290.227573][T10922] tipc: TX() has been purged, node left! [ 1290.276636][T12400] xt_hashlimit: invalid interval [ 1290.315336][T12392] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:56:40 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000001700"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="ed9f0001000000000000"], 0xa) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080)="d7", 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r6, 0x7, 0x10}, &(0x7f0000001980)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r6, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e21, 0x3ff, @mcast1, 0x80000001}}, [0x400, 0x100000000, 0x4, 0x4, 0x2, 0xfffffffffffffeff, 0x6eada862, 0x1ff, 0x2, 0x4, 0x80, 0x3, 0x5, 0xfffffffffffffffc, 0x3]}, &(0x7f00000000c0)=0x100) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)={0xac349a8d6562d0b7}) [ 1290.616681][T12413] xt_hashlimit: invalid interval 11:56:41 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000021800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000008100000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1290.882510][T12392] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1291.028296][T12431] xt_hashlimit: invalid interval [ 1291.125432][T12431] xt_hashlimit: invalid interval [ 1291.404501][T12384] IPVS: ftp: loaded support on port[0] = 21 11:56:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000001a00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="f48f54330c6e5fbfb330f11f132ed88286734eae39fac49a87547b0169658190b37b9f03e5780187f80000000000000200d71f25d5af5e3a195e6e819ecea85b19991b1e9406c8d44614eacf0d954948221fe8b5bc7c066e152978599237bcb2a74ae2a5d1244acf9b6bb1198a609181877fc650b2d6636723f4960e900112cb686e602bf50e539e50c7e9d2b36b1685831118a8b619abe014330fa81087c4154bf42cbf96d377ca53d2b6dd6c968dd2b74d1cec62f03550025019a159ed64d53c5f77f85aceba8a7bda0b59ecc8322e48bddaf46ff9c7462df9cb9207e10fb499fce8e8623bde61ce1748ed837e5c3dea98c37ac9b4f846c8c0de9e1f67ab988662282d49123a9b4d10cf9461f2155ebc8bc2415db768fe1700"/292, @ANYRES32=0x0], &(0x7f00000000c0)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000004c0)={0x0, 0xffffffff000, 0x5}) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x3) sendto$inet6(r0, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r5, 0xc0096616, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 11:56:42 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000a800000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x9b13, @remote, 0xffffffff}, 0x1c) 11:56:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = accept(r1, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x7}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xc8, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffe1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x38}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x4}}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20048054}, 0x24000010) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="e3ec01196c2e0dbbe45631eaa0465fa9a7b48efc6465f823728ff6a59223c12ab854d448d701af65f3a1c498b0506ea36af2c29d470b3d1a2d20a57a966e5639589a02642d56b56d4c413253c34579f424a1c28eae0c707f2e926af085f00f37f6545c4ca954dd9d783727b7de0fef7d064e6f6ad480e5f640b717e2ddb2a06013b65114a1bd212010e7575dde0832618ccb2fdebc98bcd94c2766284fd36ad69de0a91ba3ae20f69f07cd476fcfb6511bea6c44512ee9cc59a898", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="04ff028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000400030003000000080004001f0000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="700002806c000100240001006270665f686173685f66756e6300000000000000000000000000000078e9b9285f00000000050003002a4e1f4446137b6cfc100b00000027000400000000000000000000000000005800000000000000000000000000000000000000000000000000000000000000000000000000000000000008000100f69efdf7cebb7ba0da10d1ccc4746e9c8feca457b620cbe4f0083128aaa1d108752f05bcc2badabe5f26c52ab6d2f82c18e2c223a6691be39d75e37bf6b085bb9d5653", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000000000"], 0x188}}, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 1291.736767][T12458] IPVS: Unknown mcast interface: netpci0 11:56:42 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000000003b200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:42 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000e02e00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) 11:56:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004001040800", 0x58}], 0x1) 11:56:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000040)={0x40, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) 11:56:43 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000f000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:56:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r0, &(0x7f0000000580)=""/4096, 0x1000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="110700000000000000000c00000008000300", @ANYRES32=r3, @ANYBLOB="50cca22f9069abd03a1041821eace00b59c310d7ff6b483e78ca86995c00f4315757b6b1ac60931b58c70b7c88b459caffddf1f5cce033d7b8d2222736ffa1606e2be9aeef"], 0x1c}}, 0x0) 11:56:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:43 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000004003000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:43 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 11:56:43 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5b008", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "150630", 0x0, 0x3a, 0x0, @loopback, @empty, [], "4c1f30950ef8cc26"}}}}}}}, 0x0) 11:56:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000003018105000000000008000000000040"], 0x14}}, 0x0) [ 1292.966346][T12522] hashlimit_mt_check_common: 4 callbacks suppressed [ 1292.966353][T12522] xt_hashlimit: invalid interval 11:56:43 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001f", 0x25}], 0x1}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x4002110) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000024000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000340000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:43 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000600200000000000000000000080100000000000007000000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000007665746830000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000003200000000000000a0000801000000000000000000000000000000000000000030006573700000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c00000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d53530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) syz_emit_ethernet(0xa2, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x94, 0x64, 0x0, 0x0, 0x1, 0x0, @broadcast, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x7, 0x6, 0x0, {0x1e, 0x4, 0x0, 0x0, 0x2, 0x64, 0x4, 0x9, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4, 0x0, 0x3, 0x8}, @noop, @timestamp={0x44, 0xc, 0x7d, 0x0, 0x0, [0x8, 0x2e]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@loopback}, {@rand_addr, 0xa45}, {@loopback}]}, @rr={0x7, 0x17, 0x0, [@loopback, @remote, @local, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@local, 0x6}]}, @lsrr={0x83, 0x13, 0x0, [@dev, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}]}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:56:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getgid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) getpid() getgid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getgid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r1, 0x1) 11:56:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00}T\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1293.386577][T12545] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1293.438166][T12554] xt_hashlimit: invalid interval [ 1293.444471][T12545] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 11:56:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000fffff0000000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1293.501345][T12557] xt_CT: No such helper "pptp" 11:56:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:44 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0x4, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 11:56:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00T}\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1293.738779][T12574] xt_hashlimit: invalid interval 11:56:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfffffeee}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 11:56:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000010000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:56:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000dc7f00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:44 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="08418330e91000105ab071") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local, 0x1}, 0x10) [ 1294.284429][T12600] xt_hashlimit: invalid interval 11:56:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe800000c000000000000000000000bbff020000400000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000d40400000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000f10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61af10800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000840)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '20;', 0x10, 0x11, 0x0, @rand_addr="d716ce082d4b79cad3d6db6cb66cac96", @rand_addr="c3290af3a583c36a2eb00f39ead711cf", {[@routing], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 1294.374202][T12600] xt_hashlimit: invalid interval 11:56:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000020000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1294.469589][T12607] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:56:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000fe8000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 11:56:45 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1294.731042][T12621] xt_hashlimit: invalid interval 11:56:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000030000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000ffb800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1294.801311][T12607] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:56:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1018c) 11:56:45 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1295.052101][T12638] xt_hashlimit: invalid interval 11:56:45 executing program 0: 11:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000fec000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000040000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:45 executing program 2: 11:56:46 executing program 2: 11:56:46 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:46 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000dd800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:46 executing program 0: 11:56:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000050000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:46 executing program 0: [ 1295.775399][T12664] xt_hashlimit: invalid interval 11:56:46 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:46 executing program 2: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet(r1, &(0x7f0000000140)="2f8b2c", 0x3, 0x8040, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="0c07fcdba8eae09a0f1156543dd9c792c3264c06400ecfcf8f0d96da9138bcb23c2a270c9b77da7eb747d8d9c527cf4126b314bc6df3340c9096d3631c85105c102e", 0x42, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) 11:56:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000007fdc00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000060000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:46 executing program 0: [ 1296.082388][T12687] xt_hashlimit: invalid interval [ 1296.120908][T12687] xt_hashlimit: invalid interval 11:56:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000de000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:46 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:47 executing program 0: 11:56:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000002ee000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:47 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:47 executing program 0: 11:56:47 executing program 2: 11:56:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000003e800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:47 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:47 executing program 0: 11:56:47 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:47 executing program 0: 11:56:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000001f400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) 11:56:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:48 executing program 2: 11:56:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000fc00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:48 executing program 0: 11:56:48 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:48 executing program 2: 11:56:48 executing program 0: 11:56:48 executing program 2: 11:56:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000080fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:48 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:48 executing program 0: [ 1298.058125][T12787] hashlimit_mt_check_common: 5 callbacks suppressed [ 1298.058131][T12787] xt_hashlimit: invalid interval 11:56:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) 11:56:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:49 executing program 2: 11:56:49 executing program 0: 11:56:49 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000c0fe00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:49 executing program 2: [ 1298.695859][T12798] xt_hashlimit: invalid interval 11:56:49 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:49 executing program 0: 11:56:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000000030c0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000ff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:49 executing program 2: [ 1298.960893][T12813] xt_hashlimit: invalid interval 11:56:50 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) 11:56:50 executing program 0: 11:56:50 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000000000000f0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0500200000000000000045000224000000000011907eaef814bbac1414bb00000000004d06000000dfd132660449a0a6c996a27d7dd88ffc70d4aecc60152d7def592f718c2b7cc9487a3ff29b4422835480f15925b7d0380c8d4c56684c51648da5b8ed4cadf609f0a6364066824a1451470b7d471dc349bf93b730f610a1ba62f7debe0a02bc21a7610e72531649241c0d2b854f79414c7115064d71e02bd578fbe6f0c088757680919a7d6046e0716af60a7f94a2003c305ab47c13776e0286150734d30a49948bfdc4b9633b0dbef50565bb567a71bbb66908bf33174df72f160bd3559fd3980ba8"], 0xfdef) 11:56:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000fff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1299.615207][T12833] xt_hashlimit: invalid interval 11:56:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="a00000003100010329bd7000fbdbdf25000000008c0001000c00320008000300f6230010100013000b000100736b626d6f6400000c0004000700010078740000600001000c000900080003002728000010001600090001006373756d000000000c001a00080001006e6174000c000b0008000300ffffffff10000e000b000100736b626d6f6400000c000e0008000100627066000c0021000800030002000000"], 0xa0}}, 0x0) 11:56:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000b8ff00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:50 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1299.670403][T12835] device bridge0 left promiscuous mode [ 1299.695406][T12835] device vcan0 left promiscuous mode [ 1299.722391][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1299.780148][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1299.835338][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1299.880468][T12851] xt_hashlimit: invalid interval [ 1299.885900][T12835] net veth1_virt_wifi virt_wifi0: activation failed [ 1299.900377][T12835] device ipvlan1 left promiscuous mode [ 1299.924820][T12835] ip6gretap1: activation failed [ 1299.949939][T12835] device veth17 entered promiscuous mode [ 1299.960609][T12835] ip6gretap2: activation failed [ 1299.966742][T12835] ip6gretap3: activation failed [ 1299.985777][T12835] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1299.994364][T12835] device gretap0 entered promiscuous mode [ 1300.004863][T12835] ip6gretap4: activation failed [ 1300.014918][T12835] device geneve2 left promiscuous mode [ 1300.028672][T12835] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1300.041636][T12835] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1300.057721][T12835] ip6gretap5: activation failed [ 1300.063973][T12835] ip6gretap6: activation failed [ 1300.070296][T12835] ip6gretap7: activation failed [ 1300.083263][T12835] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1300.100429][T12835] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1300.111449][T12835] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1300.150179][T20732] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 1300.162774][T12835] device geneve3 left promiscuous mode [ 1300.169787][T12835] bridge7: port 1(macvlan1) entered blocking state [ 1300.176525][T12835] bridge7: port 1(macvlan1) entered forwarding state [ 1300.189291][T12835] ip6gretap8: activation failed [ 1300.202660][T12835] device batadv0 entered promiscuous mode [ 1300.212799][T12835] 8021q: adding VLAN 0 to HW filter on device bond8 [ 1300.225751][T12835] ip6gretap9: activation failed [ 1300.233510][T12835] ip6gretap10: activation failed [ 1300.240803][T12835] ip6gretap11: activation failed [ 1300.252643][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): bond0.0: link becomes ready [ 1300.263203][T12835] device veth51 entered promiscuous mode [ 1300.281434][T12835] bridge9: port 1(syz_tun) entered blocking state [ 1300.288023][T12835] bridge9: port 1(syz_tun) entered forwarding state [ 1300.308219][T12835] device vxcan5 left promiscuous mode [ 1300.355260][T12835] 8021q: adding VLAN 0 to HW filter on device bond9 [ 1300.373926][T12835] A link change request failed with some changes committed already. Interface vxlan2 may have been left with an inconsistent configuration, please check. 11:56:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000100000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1300.402288][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1300.410767][T12848] xt_hashlimit: invalid interval [ 1300.428409][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:56:50 executing program 0: syz_emit_ethernet(0x86, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x3, 0x0, 0x3, 0x0, [{@remote}, {@empty}, {@dev}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 1300.452341][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 11:56:51 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1300.494759][T14863] bridge0: port 2(bridge_slave_1) entered blocking state [ 1300.502107][T14863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1300.553250][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1300.583940][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 1300.612270][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 1300.630271][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 1300.641312][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 1300.651399][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 1300.660128][T12863] xt_hashlimit: invalid interval [ 1300.666739][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 1300.680254][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 1300.688765][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 1300.697464][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 1300.707424][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 1300.715691][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth13: link becomes ready [ 1300.728098][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth12: link becomes ready [ 1300.736274][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth15: link becomes ready [ 1300.744705][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth14: link becomes ready [ 1300.753100][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth17: link becomes ready [ 1300.764656][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth16: link becomes ready [ 1300.773278][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec1: link becomes ready [ 1300.782043][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth19: link becomes ready [ 1300.790573][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth18: link becomes ready [ 1300.798988][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth21: link becomes ready [ 1300.807891][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth20: link becomes ready 11:56:51 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0), &(0x7f00000002c0)=0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x800454d3, &(0x7f00000000c0)) [ 1300.815982][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth23: link becomes ready [ 1300.824411][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth22: link becomes ready [ 1300.849491][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth25: link becomes ready [ 1300.870733][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth24: link becomes ready [ 1300.884036][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth27: link becomes ready [ 1300.903404][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth26: link becomes ready [ 1300.913232][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth29: link becomes ready [ 1300.932275][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth28: link becomes ready [ 1300.945828][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth30: link becomes ready [ 1300.955681][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth32: link becomes ready [ 1300.970105][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth35: link becomes ready [ 1300.978586][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth34: link becomes ready [ 1300.992516][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth37: link becomes ready [ 1301.004057][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth36: link becomes ready [ 1301.014506][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth39: link becomes ready [ 1301.026105][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth38: link becomes ready [ 1301.036152][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth41: link becomes ready [ 1301.050095][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth40: link becomes ready [ 1301.061595][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 1301.070863][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge7: link becomes ready [ 1301.082707][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth43: link becomes ready [ 1301.093071][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth42: link becomes ready [ 1301.104725][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth45: link becomes ready [ 1301.115338][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth44: link becomes ready [ 1301.126940][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan3: link becomes ready [ 1301.136277][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan2: link becomes ready [ 1301.150541][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth47: link becomes ready [ 1301.159581][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth46: link becomes ready [ 1301.168064][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth49: link becomes ready [ 1301.176488][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth48: link becomes ready [ 1301.185015][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth51: link becomes ready [ 1301.195946][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth50: link becomes ready [ 1301.207691][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec3: link becomes ready [ 1301.216157][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth53: link becomes ready [ 1301.225006][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth52: link becomes ready [ 1301.233804][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth55: link becomes ready [ 1301.242181][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth54: link becomes ready [ 1301.250898][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth57: link becomes ready [ 1301.259332][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth56: link becomes ready [ 1301.272884][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth59: link becomes ready [ 1301.282194][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth58: link becomes ready [ 1301.290919][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge9: link becomes ready [ 1301.301815][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth61: link becomes ready [ 1301.310344][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth60: link becomes ready [ 1301.318817][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth63: link becomes ready [ 1301.327692][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth62: link becomes ready [ 1301.335945][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan5: link becomes ready [ 1301.346573][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan4: link becomes ready [ 1301.354878][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan7: link becomes ready [ 1301.362858][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan6: link becomes ready [ 1301.376317][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth65: link becomes ready [ 1301.384861][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth64: link becomes ready [ 1301.398002][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth67: link becomes ready [ 1301.407634][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth66: link becomes ready [ 1301.423726][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth69: link becomes ready [ 1301.432551][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth68: link becomes ready [ 1301.441500][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth71: link becomes ready [ 1301.451149][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth70: link becomes ready [ 1301.460337][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth72: link becomes ready [ 1301.469541][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth73: link becomes ready [ 1301.478464][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth73: link becomes ready [ 1301.486806][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): veth74: link becomes ready [ 1301.495482][T14863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 11:56:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000110000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1301.535792][T20732] bond3: (slave veth31): link status definitely up, 10000 Mbps full duplex 11:56:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1301.586224][T20732] bond3: active interface up! [ 1301.606319][T20732] bond3: (slave veth33): link status definitely up, 10000 Mbps full duplex [ 1301.647406][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0.0: link becomes ready [ 1301.782058][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1301.795028][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1301.819874][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1301.835977][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1301.938324][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan2: link becomes ready [ 1301.946182][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan3: link becomes ready [ 1301.964496][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): bond0.0: link becomes ready [ 1301.982199][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan4: link becomes ready [ 1301.992078][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan5: link becomes ready [ 1302.001691][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan6: link becomes ready [ 1302.012455][T12835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan7: link becomes ready [ 1302.029221][T12835] A link change request failed with some changes committed already. Interface vxlan2 may have been left with an inconsistent configuration, please check. 11:56:52 executing program 2: 11:56:52 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0), &(0x7f00000002c0)=0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000120000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000f8350300"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:52 executing program 0: [ 1302.372192][T12898] xt_hashlimit: invalid interval 11:56:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000130000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:53 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x7}}, 0x14) 11:56:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x800454dd, 0x0) [ 1302.736413][T12920] xt_hashlimit: invalid interval 11:56:53 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1018c) 11:56:53 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000100"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1303.010783][T12931] xt_hashlimit: invalid interval 11:56:53 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000001c0), &(0x7f00000002c0)=0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000140000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0xffff, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:56:53 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1303.298112][T12943] xt_hashlimit: invalid interval 11:56:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x4305, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x400454e2, 0x0) 11:56:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\b3\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:53 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000300"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1303.605196][T12963] xt_hashlimit: invalid interval 11:56:54 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1303.761055][T12971] xt_hashlimit: invalid interval 11:56:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x801454fe, 0x0) 11:56:54 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{}]}]}}, &(0x7f00000005c0)=""/250, 0x32, 0xfa, 0x8}, 0x20) [ 1304.253196][T12987] BPF:[2] meta_left:4 meta_needed:12 [ 1304.261555][T12983] xt_hashlimit: invalid interval [ 1304.280944][T12987] BPF:[2] meta_left:4 meta_needed:12 11:56:54 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000600"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x6558, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1304.480063][T13001] xt_hashlimit: invalid interval 11:56:55 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1304.635235][T13011] xt_hashlimit: invalid interval 11:56:55 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00', @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="c80000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f000001080005000900040005000a000100000006000f00030000000500050009000800050004000400000006000f000000000004001300080002000000000000000000", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008110200", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0xc8}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:56:55 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x7ffffffffb, 0x4) 11:56:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000003c0)=@dstopts={0x0, 0xfe, [], [@generic={0x0, 0x85, "90c26dad390fe8ba3fefaf89794ffeb8aa0c7d8832f5469eed4f1ae492588beeed772ac557eee0efd0e5d03cd96c278ee55ba6eeb7a1b693f2ab3840c604206f44e7f9ea5af2f24f45ee97cb35e1f1b296f2ef0712d5b0030940c896868c0c29a4422f5b2f97316e4c2ad01f46f978cd4e64553766284e2a2459557bdd4c18267ddd617885"}, @generic={0x0, 0xf4, "87ff4e848c7aa1d19ef890db4bec146980a31289a84f94b72a24be81038c4160e26ccf3e583298dc108e9f51a6213124afa48fcc32335aa52e6a1ed329b0f6a301b8c01c2679d6a51c4ea4f54e6a176ddcb8193375a870fc0b3650d524b62728b37ef83b8567974a2494d1a155cd01825775a17fd3c933a3de90f900ef120e00471ad1dde50d28e292ed5ef3e348f90780a14be4e64f50c58ddbd42b18d1ea1d880715c2cdfaf02759274aa6b72e45d9af98ec3a4adb16af196d0ab9e80a3dae727e2a25ffcb69b4ed16d796fa305eae0b99ca871a63f20f1434c282ca7a8ffb9685c94576d761188098d381981284167e2ac2cc"}, @pad1, @generic={0x0, 0xe3, "cd775d00c91482957405406b403628d48b55441059f4080b0ec44013726ec93f85e9205aaa90786d61f904490b29b9dd6cd08785a7dde7e1051944f1c137c75c167a09b962eae0a3cf0476091479d299c598460879e6d8844606e45fae342925321c1dd09db29c338069605f76b78ec51dd56648d8f5e717918af11cc05c9c0e14360ac3212445cf9722a5c3c49568c956fb4ce77a49ec4f2e635a4716fc288519ee200cfa877e8cfa6ebc3e50ad41b0692da1c1333b52f6abb5c9464d770ed5109018bb71bbc29f9fc82554075e335b256ee79134034198d238da516f2d068720737f"}, @jumbo, @generic={0x0, 0xe9, "83fcf40bcec54108517da4bd727faca4648568ba11dadf8938d5de24947b7d6f0dfc7c80cff732bb8524c0a0c13735c2f0e6f813219af0177bae92d60c752c834ed3a7c8909036b7575489fdb2c9ff53f6413c196c41921be6901dd7f4c621e0e0c8411b5495ae6a68ebb28ace8ccd08c86b65fee8d883583f0f741246869e73b03c448315218b83353892515e3649b4a8333f4a296702aa5fad422f465bba67b1f07802f2c7d32ee269917a4d9e4ea03a6613c804097796baf277f0315cfcc514baf3356a6ac875a1826667915654402b76d75d42ffeeda1f1963a212126f30123b9568d36c04e401"}, @hao={0xc9, 0x10, @local}, @jumbo, @generic={0x0, 0x481, "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"}]}, 0x800) [ 1305.246899][T13027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1305.267169][T13027] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1305.289416][T13027] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1305.309136][T13035] xt_hashlimit: invalid interval 11:56:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x5452, &(0x7f00000000c0)) 11:56:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x400454c8, 0x0) 11:56:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1305.500395][T13035] xt_hashlimit: invalid interval 11:56:56 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000810000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1305.693887][T13050] xt_hashlimit: invalid interval 11:56:56 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:56 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x400454f8, 0x0) 11:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000b9b2e8910000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x608, 0x8000000, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 1306.224442][T13069] xt_hashlimit: invalid interval 11:56:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000f850210a00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:56 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000ffffff9e0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:57 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000e00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x800454dd, &(0x7f00000000c0)) 11:56:57 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000a80000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000000f00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:57 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x2, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x4d}}}}, 0xfdef) 11:56:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:57 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000001100"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000003b20000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:58 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c000e0018000200030000000000000000"], 0x48}}, 0x0) 11:56:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000001700"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1307.824074][T13139] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 11:56:58 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000000091e8b2b90000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000021800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:58 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x7ffffffffb, 0x4) 11:56:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000000)={0x30, 0x0, 0x0, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) r3 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r3, &(0x7f0000000340), &(0x7f0000000380)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x400454e2, &(0x7f00000000c0)) 11:56:58 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000001a00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000fffffff00000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:58 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1308.327808][T13165] hashlimit_mt_check_common: 6 callbacks suppressed [ 1308.327815][T13165] xt_hashlimit: invalid interval 11:56:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1308.488131][T13176] xt_hashlimit: invalid interval 11:56:59 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000007724f82800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000fffffff50000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1308.658508][T13183] xt_hashlimit: invalid interval 11:56:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:56:59 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000feb95b2a00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:59 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @random="00001a00", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b400e8", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@hopopts={0x0, 0x2, [], [@jumbo, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 11:56:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000fffffffc0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:56:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0x0, 0x8000000, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 1309.118967][T13205] xt_hashlimit: invalid interval 11:56:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x401054d6, 0x0) 11:56:59 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:56:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d00000000000000f0ffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) [ 1309.347887][T13217] xt_hashlimit: invalid interval 11:56:59 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xd, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x16, 0xb, 0x3, 0x0, [{@remote}, {@empty}, {@dev}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:56:59 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) [ 1309.558892][T13231] xt_hashlimit: invalid interval [ 1309.602856][T13231] xt_hashlimit: invalid interval 11:57:00 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r5], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:57:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x801054db, 0x0) 11:57:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:00 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000007fffffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'macvlan1\x00'}) [ 1310.113185][T13248] xt_hashlimit: invalid interval 11:57:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000024000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:00 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d0000000000009effffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00}T\x00'}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1310.344207][T13258] xt_hashlimit: invalid interval 11:57:00 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000028f8247700"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1310.592948][T13274] xt_hashlimit: invalid interval 11:57:01 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000f0ffffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020000001f04280000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 11:57:01 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000ffffff8d00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020012000200030000000000000000"], 0x48}}, 0x0) 11:57:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7ffffffffb, 0x4) 11:57:01 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="0000000000000000ffb800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2a0, 0x130, 0x130, 0x0, 0x0, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xe8, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x300) 11:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000f5ffffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETFILTEREBPF(r0, 0x400454d8, &(0x7f00000000c0)) 11:57:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:57:02 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xb, 0x2, 0x0, [{@remote}, {@empty}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:57:02 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000ffffffc200"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000fcffffff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="a00000003100010029bd7000fbdbdf25000000008c0001000c00320008000300f6230010100013000b000100736b626d6f6400000c0004000700010078740000600001000c000900080003002728000020001600090001006373756d000000000c001a00080001006e6174000c000b0008000300ffffffff10000e000b000100736b626d6f6400000c000e0008000100627066000c0021000800030002000000"], 0xa0}}, 0x0) 11:57:02 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f407000904001e0000000003000100000000", 0x1c) 11:57:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000ffffffc400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000003", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000dd800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:02 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:57:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000005c0)='O', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000006c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) 11:57:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:57:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000002c00270d000000000000ffffffffffff", @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000007fdc00"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:03 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:03 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x10}}}}}}}, 0x0) 11:57:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000000de000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:03 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x25) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0), 0x40000000000010b, 0x0) 11:57:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000000c0)="1c0000001a009b8a14e5f407000904001e0000000003000100020000", 0x1c) 11:57:04 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:57:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="00000000000000002ee000"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:04 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:04 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000180)={0x44, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 11:57:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 11:57:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1313.916803][T13414] hashlimit_mt_check_common: 7 callbacks suppressed [ 1313.916809][T13414] xt_hashlimit: invalid interval 11:57:04 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000003e800"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1314.186485][T13429] xt_hashlimit: invalid interval 11:57:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000000001f400"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1314.833246][ T0] NOHZ: local_softirq_pending 08 11:57:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000200)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a0906c3c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e0019030079befa5100fe7000000000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:57:05 executing program 1: pipe(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6], 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 11:57:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000020000000a00010062617369630000000c00020008000100d9290000"], 0x3c}}, 0x0) 11:57:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000000000000fffffff500"}, 0x1c) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1314.948921][T13451] xt_hashlimit: invalid interval [ 1315.007169][T10922] tipc: TX() has been purged, node left! [ 1315.427102][T10922] tipc: TX() has been purged, node left! [ 1315.592684][T13408] general protection fault, probably for non-canonical address 0xdffffc0000000062: 0000 [#1] PREEMPT SMP KASAN [ 1315.604439][T13408] KASAN: null-ptr-deref in range [0x0000000000000310-0x0000000000000317] [ 1315.612836][T13408] CPU: 1 PID: 13408 Comm: syz-executor.2 Not tainted 5.6.0-rc2-syzkaller #0 [ 1315.621492][T13408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1315.631546][T13408] RIP: 0010:strlen+0x1f/0xa0 [ 1315.636120][T13408] Code: 00 66 2e 0f 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 fa 48 89 e5 48 c1 ea 03 41 54 49 89 fc 53 48 83 ec 08 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 4d 41 80 3c 24 [ 1315.655721][T13408] RSP: 0018:ffffc900057dee98 EFLAGS: 00010292 [ 1315.661773][T13408] RAX: dffffc0000000000 RBX: ffff88809bd93518 RCX: ffffc9000ceb1000 [ 1315.669746][T13408] RDX: 0000000000000062 RSI: ffffffff868cdc71 RDI: 0000000000000314 [ 1315.677716][T13408] RBP: ffffc900057deeb0 R08: ffff8880297b85c0 R09: ffffed10137b26a3 [ 1315.685713][T13408] R10: ffffed10137b26a2 R11: ffff88809bd93517 R12: 0000000000000314 [ 1315.693668][T13408] R13: 0000000000000304 R14: ffff88809bd93510 R15: ffff888090982100 [ 1315.701714][T13408] FS: 00007f1522795700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1315.710678][T13408] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1315.717253][T13408] CR2: 00007f38fd234000 CR3: 000000005b131000 CR4: 00000000001406e0 [ 1315.725218][T13408] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1315.733187][T13408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1315.741230][T13408] Call Trace: [ 1315.744664][T13408] ip_set_comment_free+0x69/0xe0 [ 1315.749603][T13408] hash_ip4_add+0x166c/0x1b6c [ 1315.754298][T13408] hash_ip4_uadt+0x546/0x7a0 [ 1315.758871][T13408] ? hash_ip6_add+0x1d70/0x1d70 [ 1315.763713][T13408] ? hash_ip6_uadt+0x670/0x670 [ 1315.768482][T13408] ? __kasan_check_write+0x14/0x20 [ 1315.773596][T13408] call_ad+0x1a0/0x5a0 [ 1315.777650][T13408] ? start_msg+0x220/0x220 [ 1315.782050][T13408] ? nla_memcpy+0xb0/0xb0 [ 1315.786371][T13408] ? __nla_parse+0x43/0x60 [ 1315.790777][T13408] ip_set_ad.isra.0+0x572/0xb20 [ 1315.795702][T13408] ? ip_set_dump_start+0x6f0/0x6f0 [ 1315.800821][T13408] ? nla_memcpy+0xb0/0xb0 [ 1315.805146][T13408] ? lock_downgrade+0x920/0x920 [ 1315.809983][T13408] ip_set_uadd+0x37/0x50 [ 1315.814216][T13408] ? ip_set_udel+0x50/0x50 [ 1315.819055][T13408] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 1315.824003][T13408] ? nfnetlink_bind+0x2c0/0x2c0 [ 1315.828860][T13408] ? find_held_lock+0x35/0x130 [ 1315.833627][T13408] ? __local_bh_enable_ip+0x15a/0x270 [ 1315.839067][T13408] ? __dev_queue_xmit+0x1759/0x3080 [ 1315.844285][T13408] ? __local_bh_enable_ip+0x15a/0x270 [ 1315.849687][T13408] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1315.854955][T13408] ? __dev_queue_xmit+0x172b/0x3080 [ 1315.860172][T13408] ? trace_hardirqs_on+0x67/0x240 [ 1315.865177][T13408] ? __dev_queue_xmit+0x172b/0x3080 [ 1315.870413][T13408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1315.876681][T13408] ? apparmor_capable+0x497/0x900 [ 1315.881693][T13408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1315.887939][T13408] ? __kasan_check_read+0x11/0x20 [ 1315.893007][T13408] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 1315.898448][T13408] netlink_rcv_skb+0x177/0x450 [ 1315.903233][T13408] ? nfnetlink_bind+0x2c0/0x2c0 [ 1315.908113][T13408] ? netlink_ack+0xb50/0xb50 [ 1315.912789][T13408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1315.919047][T13408] ? ns_capable_common+0x93/0x100 [ 1315.924052][T13408] ? ns_capable+0x20/0x30 [ 1315.928377][T13408] ? __netlink_ns_capable+0x104/0x140 [ 1315.933755][T13408] nfnetlink_rcv+0x1ba/0x460 [ 1315.938336][T13408] ? nfnetlink_rcv_batch+0x1790/0x1790 [ 1315.943770][T13408] ? netlink_deliver_tap+0x248/0xbf0 [ 1315.949055][T13408] netlink_unicast+0x59e/0x7e0 [ 1315.953820][T13408] ? netlink_attachskb+0x870/0x870 [ 1315.958924][T13408] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1315.964619][T13408] ? __check_object_size+0x3d/0x437 [ 1315.969801][T13408] netlink_sendmsg+0x91c/0xea0 [ 1315.974562][T13408] ? netlink_unicast+0x7e0/0x7e0 [ 1315.979477][T13408] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1315.985002][T13408] ? apparmor_socket_sendmsg+0x2a/0x30 [ 1315.990441][T13408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1315.996657][T13408] ? security_socket_sendmsg+0x8d/0xc0 [ 1316.002098][T13408] ? netlink_unicast+0x7e0/0x7e0 [ 1316.007025][T13408] sock_sendmsg+0xd7/0x130 [ 1316.011461][T13408] ____sys_sendmsg+0x753/0x880 [ 1316.016202][T13408] ? kernel_sendmsg+0x50/0x50 [ 1316.020875][T13408] ? __fget_files+0x337/0x520 [ 1316.025540][T13408] ? find_held_lock+0x35/0x130 [ 1316.030307][T13408] ___sys_sendmsg+0x100/0x170 [ 1316.034975][T13408] ? sendmsg_copy_msghdr+0x70/0x70 [ 1316.040072][T13408] ? __kasan_check_read+0x11/0x20 [ 1316.045085][T13408] ? __fget_files+0x359/0x520 [ 1316.049750][T13408] ? ksys_dup3+0x3e0/0x3e0 [ 1316.054150][T13408] ? __fget_light+0x1ad/0x270 [ 1316.058851][T13408] ? __fdget+0x1b/0x20 [ 1316.062900][T13408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1316.069138][T13408] __sys_sendmsg+0x105/0x1d0 [ 1316.073829][T13408] ? __sys_sendmsg_sock+0xc0/0xc0 [ 1316.078845][T13408] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1316.084288][T13408] ? do_syscall_64+0x26/0x790 [ 1316.088963][T13408] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1316.095021][T13408] ? do_syscall_64+0x26/0x790 [ 1316.099702][T13408] __x64_sys_sendmsg+0x78/0xb0 [ 1316.104449][T13408] do_syscall_64+0xfa/0x790 [ 1316.108951][T13408] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1316.114842][T13408] RIP: 0033:0x45c479 [ 1316.118813][T13408] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1316.138394][T13408] RSP: 002b:00007f1522794c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1316.146784][T13408] RAX: ffffffffffffffda RBX: 00007f15227956d4 RCX: 000000000045c479 [ 1316.154757][T13408] RDX: 0000000000000000 RSI: 0000000020000d00 RDI: 0000000000000004 [ 1316.162711][T13408] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1316.170670][T13408] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1316.178641][T13408] R13: 000000000000091e R14: 00000000004cb7af R15: 000000000076bf2c [ 1316.186616][T13408] Modules linked in: [ 1316.190552][T13408] ---[ end trace 53d2dd6381f7f1f2 ]--- [ 1316.196011][T13408] RIP: 0010:strlen+0x1f/0xa0 [ 1316.200623][T13408] Code: 00 66 2e 0f 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 fa 48 89 e5 48 c1 ea 03 41 54 49 89 fc 53 48 83 ec 08 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 4d 41 80 3c 24 [ 1316.220265][T13408] RSP: 0018:ffffc900057dee98 EFLAGS: 00010292 [ 1316.226322][T13408] RAX: dffffc0000000000 RBX: ffff88809bd93518 RCX: ffffc9000ceb1000 [ 1316.234340][T13408] RDX: 0000000000000062 RSI: ffffffff868cdc71 RDI: 0000000000000314 [ 1316.242334][T13408] RBP: ffffc900057deeb0 R08: ffff8880297b85c0 R09: ffffed10137b26a3 [ 1316.250369][T13408] R10: ffffed10137b26a2 R11: ffff88809bd93517 R12: 0000000000000314 [ 1316.258379][T13408] R13: 0000000000000304 R14: ffff88809bd93510 R15: ffff888090982100 [ 1316.266370][T13408] FS: 00007f1522795700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 1316.275322][T13408] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1316.281930][T13408] CR2: 00007f38fd234000 CR3: 000000005b131000 CR4: 00000000001406e0 [ 1316.290009][T13408] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1316.297995][T13408] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1316.305953][T13408] Kernel panic - not syncing: Fatal exception in interrupt [ 1316.314644][T13408] Kernel Offset: disabled [ 1316.319009][T13408] Rebooting in 86400 seconds..