[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.832736][ T27] audit: type=1800 audit(1582322080.834:25): pid=9497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.864769][ T27] audit: type=1800 audit(1582322080.844:26): pid=9497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.914702][ T27] audit: type=1800 audit(1582322080.844:27): pid=9497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2020/02/21 21:54:53 fuzzer started 2020/02/21 21:54:54 dialing manager at 10.128.0.26:43043 2020/02/21 21:54:55 syscalls: 2821 2020/02/21 21:54:55 code coverage: enabled 2020/02/21 21:54:55 comparison tracing: enabled 2020/02/21 21:54:55 extra coverage: enabled 2020/02/21 21:54:55 setuid sandbox: enabled 2020/02/21 21:54:55 namespace sandbox: enabled 2020/02/21 21:54:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/21 21:54:55 fault injection: enabled 2020/02/21 21:54:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/21 21:54:55 net packet injection: enabled 2020/02/21 21:54:55 net device setup: enabled 2020/02/21 21:54:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/21 21:54:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 21:56:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x14, [], [0x10], [], [0x10000000]}}, 0x420}}, 0x0) syzkaller login: [ 203.652883][ T9668] IPVS: ftp: loaded support on port[0] = 21 21:56:47 executing program 1: r0 = socket$nl_audit(0xa, 0x2, 0x11) bind$netlink(r0, &(0x7f00000000c0)={0xa, 0x2, 0x0, 0x80ff}, 0x63) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 203.774098][ T9668] chnl_net:caif_netlink_parms(): no params data found [ 203.894837][ T9668] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.906669][ T9668] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.926000][ T9668] device bridge_slave_0 entered promiscuous mode 21:56:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}]}}}]}, 0x38}}, 0x0) [ 203.947213][ T9668] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.954352][ T9668] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.962346][ T9668] device bridge_slave_1 entered promiscuous mode [ 204.014342][ T9674] IPVS: ftp: loaded support on port[0] = 21 [ 204.046926][ T9668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.080659][ T9668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.137293][ T9676] IPVS: ftp: loaded support on port[0] = 21 [ 204.151236][ T9668] team0: Port device team_slave_0 added [ 204.167214][ T9668] team0: Port device team_slave_1 added [ 204.257020][ T9668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.263976][ T9668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.290251][ T9668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.328369][ T9668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.335548][ T9668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.362560][ T9668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:56:48 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x14, [], [0x2], [], [0x10000000]}}, 0x420}}, 0x0) [ 204.384161][ T9674] chnl_net:caif_netlink_parms(): no params data found [ 204.512756][ T9680] IPVS: ftp: loaded support on port[0] = 21 [ 204.577748][ T9668] device hsr_slave_0 entered promiscuous mode 21:56:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@bridge_getneigh={0x20, 0x1e, 0xa03}, 0x20}}, 0x0) [ 204.627081][ T9668] device hsr_slave_1 entered promiscuous mode 21:56:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x128, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x104, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}, {0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x128}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x128, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x104, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x10, 0x2, @empty}, {0x5}}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}, {0x4}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_LISTEN_PORT={0x0, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY]}, 0x128}}, 0x0) [ 204.891184][ T9676] chnl_net:caif_netlink_parms(): no params data found [ 204.937036][ T9674] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.953806][ T9685] IPVS: ftp: loaded support on port[0] = 21 [ 204.960109][ T9674] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.968132][ T9674] device bridge_slave_0 entered promiscuous mode [ 204.989755][ T9674] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.997041][ T9674] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.005261][ T9674] device bridge_slave_1 entered promiscuous mode [ 205.073177][ T9674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.097963][ T9688] IPVS: ftp: loaded support on port[0] = 21 [ 205.112552][ T9674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.180187][ T9674] team0: Port device team_slave_0 added [ 205.209258][ T9674] team0: Port device team_slave_1 added [ 205.217069][ T9676] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.224116][ T9676] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.231853][ T9676] device bridge_slave_0 entered promiscuous mode [ 205.240522][ T9676] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.247655][ T9676] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.255493][ T9676] device bridge_slave_1 entered promiscuous mode [ 205.280175][ T9676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.299600][ T9674] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.306651][ T9674] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.332581][ T9674] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.346496][ T9674] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.353439][ T9674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.380557][ T9674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.406095][ T9676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.426806][ T9680] chnl_net:caif_netlink_parms(): no params data found [ 205.478119][ T9668] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.533796][ T9668] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.603671][ T9685] chnl_net:caif_netlink_parms(): no params data found [ 205.616478][ T9676] team0: Port device team_slave_0 added [ 205.622581][ T9668] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 205.679885][ T9668] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.777899][ T9674] device hsr_slave_0 entered promiscuous mode [ 205.835830][ T9674] device hsr_slave_1 entered promiscuous mode [ 205.874753][ T9674] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.882728][ T9674] Cannot create hsr debugfs directory [ 205.893522][ T9676] team0: Port device team_slave_1 added [ 205.966465][ T9676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.973434][ T9676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.999603][ T9676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.048089][ T9676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.055238][ T9676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.081190][ T9676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.099834][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.107059][ T9680] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.115382][ T9680] device bridge_slave_0 entered promiscuous mode [ 206.188156][ T9676] device hsr_slave_0 entered promiscuous mode [ 206.235262][ T9676] device hsr_slave_1 entered promiscuous mode [ 206.274760][ T9676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.282325][ T9676] Cannot create hsr debugfs directory [ 206.291175][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.298551][ T9680] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.307198][ T9680] device bridge_slave_1 entered promiscuous mode [ 206.350101][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.357450][ T9685] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.365566][ T9685] device bridge_slave_0 entered promiscuous mode [ 206.424057][ T9685] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.431653][ T9685] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.440810][ T9685] device bridge_slave_1 entered promiscuous mode [ 206.468689][ T9685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.479774][ T9680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.511409][ T9685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.528642][ T9680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.586262][ T9688] chnl_net:caif_netlink_parms(): no params data found [ 206.634009][ T9680] team0: Port device team_slave_0 added [ 206.653348][ T9685] team0: Port device team_slave_0 added [ 206.666465][ T9680] team0: Port device team_slave_1 added [ 206.688366][ T9674] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.753080][ T9685] team0: Port device team_slave_1 added [ 206.763311][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.773913][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.800016][ T9680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.822546][ T9674] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.877296][ T9674] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.931482][ T9674] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.998077][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.005485][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.031562][ T9680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.074832][ T9685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.081808][ T9685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.108418][ T9685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.206687][ T9680] device hsr_slave_0 entered promiscuous mode [ 207.256061][ T9680] device hsr_slave_1 entered promiscuous mode [ 207.304691][ T9680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.312267][ T9680] Cannot create hsr debugfs directory [ 207.326420][ T9668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.333628][ T9685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.340853][ T9685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.366883][ T9685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.386120][ T9676] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.445309][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.452432][ T9688] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.460542][ T9688] device bridge_slave_0 entered promiscuous mode [ 207.480321][ T9676] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.527872][ T9676] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.590168][ T9676] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.648048][ T9688] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.655530][ T9688] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.663238][ T9688] device bridge_slave_1 entered promiscuous mode [ 207.706581][ T9685] device hsr_slave_0 entered promiscuous mode [ 207.735848][ T9685] device hsr_slave_1 entered promiscuous mode [ 207.774755][ T9685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.782327][ T9685] Cannot create hsr debugfs directory [ 207.816008][ T9668] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.834164][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.842360][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.899161][ T9688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.909819][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.920945][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.929483][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.936684][ T3103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.946363][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.982455][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.995801][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.004077][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.011153][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.023617][ T9688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.051228][ T9688] team0: Port device team_slave_0 added [ 208.060414][ T9688] team0: Port device team_slave_1 added [ 208.094360][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.155811][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.164460][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.175506][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.183744][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.192500][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.201284][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.209622][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.220053][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.232894][ T9688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.240466][ T9688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.267473][ T9688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.294324][ T9668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.306319][ T9668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.314037][ T9680] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 208.346523][ T9688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.353483][ T9688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.379474][ T9688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.391443][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.401171][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.427471][ T9680] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.489397][ T9674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.496533][ T9680] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.547443][ T9680] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.647663][ T9688] device hsr_slave_0 entered promiscuous mode [ 208.695185][ T9688] device hsr_slave_1 entered promiscuous mode [ 208.734880][ T9688] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.743412][ T9688] Cannot create hsr debugfs directory [ 208.764163][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.771922][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.795680][ T9685] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 208.853843][ T9668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.863745][ T9685] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 208.891697][ T9685] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 208.937537][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.945208][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.962112][ T9674] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.977268][ T9685] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 209.062708][ T9676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.076067][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.084551][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.093962][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.101080][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.108910][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.118276][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.126862][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.133879][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.141527][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.153584][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.213147][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.222086][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.231307][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.273118][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.283157][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.292798][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.300693][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.333311][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.341582][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.350406][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.359471][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.368028][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.376619][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.384474][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.410212][ T9676] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.422585][ T9668] device veth0_vlan entered promiscuous mode [ 209.432996][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.442521][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.451099][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.459816][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.485949][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.503407][ T9688] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 209.534722][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.543385][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.551989][ T2881] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.559059][ T2881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.567227][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.576177][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.584466][ T2881] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.591573][ T2881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.599629][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.609066][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.632209][ T9688] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 209.679304][ T9680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.688980][ T9668] device veth1_vlan entered promiscuous mode [ 209.705273][ T9688] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 209.779506][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.787938][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.797338][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.805315][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.812685][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.821406][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.830243][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.844217][ T9685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.852438][ T9688] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 209.880888][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.890158][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.900055][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.928677][ T9680] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.941740][ T9674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.959553][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.967438][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.975598][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.984089][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.999520][ T9668] device veth0_macvtap entered promiscuous mode [ 210.011000][ T9685] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.031528][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.040849][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.049642][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.059014][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.070068][ T9668] device veth1_macvtap entered promiscuous mode [ 210.092524][ T9676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.105166][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.120348][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.131559][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.140204][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.151432][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.188702][ T9668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.216473][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.227297][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.236107][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.243144][ T3100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.251560][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.260337][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.268815][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.275914][ T3100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.283482][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.292574][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.300993][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.308074][ T3100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.316327][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.325062][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.333325][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.340404][ T3100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.348404][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.357466][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.366054][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.374479][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.383042][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.391782][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.400902][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.416301][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.424136][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.434498][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.443462][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.452405][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.462309][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.478608][ T9668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.508463][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.517012][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.526611][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.534004][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.541759][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.550369][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.583901][ T9676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.603710][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.612645][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.621720][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.631660][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.640357][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.648910][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.661622][ T9685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.673103][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.753234][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.763405][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.771991][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.782074][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.790537][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.799656][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.808432][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.831230][ T9674] device veth0_vlan entered promiscuous mode [ 210.872999][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.881556][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.889479][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.899146][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.916232][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.925646][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.934203][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.942006][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.950596][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.029527][ T9674] device veth1_vlan entered promiscuous mode [ 211.055419][ T9685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.114913][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.122902][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.132445][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.140232][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.169628][ T9688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.186650][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.196946][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.208701][ T9676] device veth0_vlan entered promiscuous mode [ 211.230820][ T9680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.252240][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.272470][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 21:56:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan0\x00'}) [ 211.294473][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.312409][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.323264][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 21:56:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) [ 211.347669][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.403393][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.425688][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.434514][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.445580][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.454307][ T9676] device veth1_vlan entered promiscuous mode [ 211.463018][ T9685] device veth0_vlan entered promiscuous mode [ 211.488448][ T9674] device veth0_macvtap entered promiscuous mode [ 211.519515][ T9685] device veth1_vlan entered promiscuous mode [ 211.549914][ T9688] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.577781][ T9674] device veth1_macvtap entered promiscuous mode [ 211.588287][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.601795][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.610758][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.619040][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.627557][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.637092][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.691462][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.706287][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.725440][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.735724][ T3104] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.742750][ T3104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.750654][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.759442][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.768306][ T3104] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.775419][ T3104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.784681][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.813077][ T9676] device veth0_macvtap entered promiscuous mode [ 211.838898][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.849392][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.862730][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.880458][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.891678][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.907855][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.921559][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.931644][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.947266][ T9674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.967679][ T9674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.985836][ T9674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.996012][ T9680] device veth0_vlan entered promiscuous mode [ 212.018477][ T9676] device veth1_macvtap entered promiscuous mode [ 212.034083][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.055267][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.063765][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.072434][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.113595][ T9674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.129381][ T9674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.143393][ T9674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.162934][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.176325][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.191298][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.201685][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.217188][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.230607][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.268114][ T9685] device veth0_macvtap entered promiscuous mode [ 212.302155][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.310299][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.325933][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.342067][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.352256][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.367578][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.380276][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.390958][ T3100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.407685][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.424871][ T9680] device veth1_vlan entered promiscuous mode [ 212.446511][ T9685] device veth1_macvtap entered promiscuous mode [ 212.488493][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.506036][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.520321][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.533790][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.552705][ T9676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.657221][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.669551][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.704200][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.717335][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.727441][ T9676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.738030][ T9676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.750281][ T9676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.806297][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.824999][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.841506][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.852063][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.862554][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.873408][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.898399][ T9685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.919942][ T9688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.935419][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.943028][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.954351][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.966616][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.975464][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.984327][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.006116][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.024655][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.047915][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.059406][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.069852][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.080755][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.090792][ T9685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.101469][ T9685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.114235][ T9685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.148367][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.157243][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:56:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond_slave_0\x00', 0x803}) [ 213.223626][ T9680] device veth0_macvtap entered promiscuous mode [ 213.309421][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.321159][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.339157][ T2881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.358156][ T9680] device veth1_macvtap entered promiscuous mode [ 213.483865][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.497988][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.508755][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.519976][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.530803][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.541925][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.552095][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.562816][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.580125][ T9680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.678391][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.695400][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:56:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 213.726884][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.755485][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.794864][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.824174][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.842559][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.861617][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.880302][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 213.888049][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.913261][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.918061][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 213.936132][ T9680] batman_adv: batadv0: Interface activated: batadv_slave_1 21:56:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) [ 213.961665][ T9688] device veth0_vlan entered promiscuous mode 21:56:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) dup2(r0, r1) fcntl$getown(r1, 0x9) [ 214.041862][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:56:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 214.149332][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.165322][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.177583][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:56:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 214.222077][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.301583][ T9688] device veth1_vlan entered promiscuous mode 21:56:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0505000000e7000000001a0000006161000000131eea0000000000000000000000dc1f"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x200000c5) [ 214.352972][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.378626][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.415330][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.606684][ T9745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.624827][ T9749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.646643][ T9751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.820930][ T9688] device veth0_macvtap entered promiscuous mode [ 214.844409][ T9688] device veth1_macvtap entered promiscuous mode [ 214.871081][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.882895][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.898571][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.923597][ T3103] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.949769][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.971079][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.998731][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:56:59 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:56:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000004c40)={0x0, 'veth1_to_hsr\x00'}) [ 215.039951][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.055073][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.095021][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.117689][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.151083][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.179164][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.204708][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.226563][ T9688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.242172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.265689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.285329][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.305611][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.334897][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.334904][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.334915][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.334921][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.334936][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.334942][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.334951][ T9688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.334957][ T9688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.345143][ T9688] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.463092][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.472418][ T3104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.876122][ T9767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 215.910271][ T9769] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 21:56:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKREPORTZONE(r1, 0xc0101282, 0x0) 21:56:59 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) write$P9_RCREATE(r3, 0x0, 0x0) 21:57:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002a40)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 21:57:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000006c0)=""/4096) 21:57:00 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5451, 0x0) 21:57:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:57:00 executing program 1: r0 = msgget(0x1, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 21:57:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 21:57:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000080, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:57:00 executing program 2: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x169000, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) getgid() getpid() 21:57:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24050805, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(r3, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r2, 0x1000000000016) 21:57:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x40005) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup2(r0, r0) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) [ 216.922303][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:57:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a30c61e30b90c1df75a04e07e8cfea40c92c46418d329aa627b738ce9de14f6350baf38e0de09fc665aa8a9a640c3f798"], 0x33) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) getuid() lchown(0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x20) listen(0xffffffffffffffff, 0x0) 21:57:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}, {0x2, 0x0, @local}, 0x14}) [ 216.967323][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:57:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040055, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:57:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$sock(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 21:57:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 21:57:01 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40004000) 21:57:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'veth1_to_team\x00', 0x5d03}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, 0x0) 21:57:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0xffffffffffffffad, &(0x7f0000000200)={0x0}}, 0x0) 21:57:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8981, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) [ 217.800123][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:57:01 executing program 2: r0 = msgget(0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000540)=""/226) 21:57:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000740)={'sit0\x00', {0x2, 0x0, @local}}) 21:57:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5451, 0x0) 21:57:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_ifreq(r2, 0x890c, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_data=0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:57:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000004740)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 21:57:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:57:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 21:57:04 executing program 1: r0 = socket$unix(0x1, 0x1000000000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000002580), 0x132058) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r4, r3, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x0, 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:57:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RWSTAT(r0, 0x0, 0x0) 21:57:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x7e) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x109831, 0xffffffffffffffff, 0x0) 21:57:04 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:57:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000240)) 21:57:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:57:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = fcntl$dupfd(r0, 0x0, r2) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, 0x0) 21:57:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:57:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x24000000) 21:57:04 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) tkill(r2, 0x401004000000016) 21:57:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_PID={0x8}]}, 0x24}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) syz_open_dev$char_usb(0xc, 0xb4, 0x10000) 21:57:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 21:57:05 executing program 1: r0 = open$dir(&(0x7f00000002c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000003880)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000003a00)='./file0\x00', 0x0, 0x0, 0x0) 21:57:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) tkill(r2, 0x1000000000016) 21:57:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getcwd(0x0, 0x0) 21:57:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RSTATu(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x16) 21:57:07 executing program 3: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/172) 21:57:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, 0x0) 21:57:07 executing program 0: r0 = msgget(0x3, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 21:57:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() write$P9_RREMOVE(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 21:57:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r0, 0x0, 0xfffffffffffffe4f, 0x0, &(0x7f0000000500)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) 21:57:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) creat(0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) 21:57:08 executing program 4: r0 = semget(0x0, 0x0, 0x0) shmctl$SHM_LOCK(r0, 0xb) 21:57:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:57:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 21:57:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) dup3(r0, r1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0xa, 0x0, 0x0) 21:57:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000440)) 21:57:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 21:57:08 executing program 5: ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) 21:57:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x200, 0x5, 0x7ff, 0x80000001}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 21:57:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000073c0)={0x0, 0x0, &(0x7f0000007380)={0x0}}, 0x0) close(r0) r2 = gettid() socket$inet6(0xa, 0x3, 0x3f) tkill(r2, 0x1000000000016) 21:57:08 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) 21:57:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0x0) 21:57:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0xffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000e80)) 21:57:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 21:57:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0x0) 21:57:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) tkill(r2, 0x1000000000016) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8490}]}) 21:57:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$TIOCGSID(r0, 0x5429, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:57:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:57:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffee6, &(0x7f0000000180)={0x0, 0xe4}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 21:57:09 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:57:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 21:57:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 21:57:09 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:57:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000940)='/dev/input/event#\x00', 0x44, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000009c0)) 21:57:09 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000009400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 21:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x38, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 21:57:12 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) 21:57:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) ioctl$BLKIOOPT(r1, 0x1279, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:57:12 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0x1b, &(0x7f0000000100)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}}, 0x5c) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24044054) 21:57:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:57:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 21:57:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000140)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, 0x0) 21:57:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000884700001f019078ffffffffe000402b1c3f6bc201120090"], 0x2a) 21:57:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:57:12 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001240)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001700)) 21:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240), 0x2f) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000980)={&(0x7f0000000240), 0xc, &(0x7f0000000940)}, 0x20040000) 21:57:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) dup2(r0, r1) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 21:57:12 executing program 5: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000008d40)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) 21:57:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r2}, 0x14) 21:57:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 21:57:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={0x1, 0x7, 0x0, {}, {}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "1aa4a2ab33b31fe4"}}, 0x20000148}}, 0x0) 21:57:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) write$tun(r0, &(0x7f0000001400)={@void, @void, @eth={@empty, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '%.@', 0x0, 0x0, 0x0, @ipv4, @dev}}}}}, 0x36) 21:57:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/101, 0x20001ce5}], 0x1}, 0x0) 21:57:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r2, 0xffff}, 0x14}}, 0x0) 21:57:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:57:13 executing program 3: 21:57:13 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @multicast2=0xe0000004, "bcf9b5b0"}}}}}, 0x0) 21:57:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/101, 0x20001ce5}], 0x1}, 0x0) 21:57:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2b) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 21:57:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) poll(&(0x7f0000000000)=[{r1}, {r2}, {}, {}], 0x4, 0x1) 21:57:13 executing program 5: 21:57:13 executing program 4: 21:57:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:13 executing program 3: 21:57:13 executing program 5: 21:57:14 executing program 0: 21:57:14 executing program 4: 21:57:14 executing program 2: 21:57:14 executing program 5: 21:57:14 executing program 4: 21:57:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:14 executing program 2: 21:57:14 executing program 4: 21:57:14 executing program 5: 21:57:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x0, 0x0, 0x7ff}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet_icmp_raw(0x2, 0x3, 0x1) 21:57:14 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:57:14 executing program 5: 21:57:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:14 executing program 4: 21:57:14 executing program 2: 21:57:14 executing program 5: 21:57:14 executing program 2: 21:57:14 executing program 0: 21:57:14 executing program 3: 21:57:14 executing program 4: 21:57:14 executing program 0: 21:57:14 executing program 5: 21:57:15 executing program 2: 21:57:15 executing program 3: 21:57:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:15 executing program 4: 21:57:15 executing program 5: 21:57:15 executing program 0: 21:57:15 executing program 2: 21:57:15 executing program 3: 21:57:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:15 executing program 4: 21:57:15 executing program 0: 21:57:15 executing program 5: 21:57:15 executing program 2: 21:57:15 executing program 3: 21:57:15 executing program 4: 21:57:15 executing program 0: 21:57:15 executing program 5: 21:57:15 executing program 2: 21:57:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:15 executing program 3: 21:57:15 executing program 4: 21:57:16 executing program 5: 21:57:16 executing program 0: 21:57:16 executing program 3: 21:57:16 executing program 2: 21:57:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:16 executing program 4: 21:57:16 executing program 5: 21:57:16 executing program 3: 21:57:16 executing program 0: 21:57:16 executing program 2: 21:57:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:16 executing program 4: 21:57:16 executing program 5: 21:57:16 executing program 3: 21:57:16 executing program 2: 21:57:16 executing program 0: 21:57:16 executing program 4: 21:57:16 executing program 5: 21:57:16 executing program 3: 21:57:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:16 executing program 2: 21:57:16 executing program 0: 21:57:16 executing program 4: 21:57:16 executing program 3: 21:57:17 executing program 5: 21:57:17 executing program 2: 21:57:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:17 executing program 0: 21:57:17 executing program 4: 21:57:17 executing program 5: 21:57:17 executing program 3: 21:57:17 executing program 2: 21:57:17 executing program 0: 21:57:17 executing program 4: 21:57:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:17 executing program 5: 21:57:17 executing program 2: 21:57:17 executing program 4: 21:57:17 executing program 0: 21:57:17 executing program 3: 21:57:17 executing program 5: 21:57:17 executing program 2: 21:57:17 executing program 4: 21:57:17 executing program 3: 21:57:17 executing program 0: 21:57:17 executing program 5: 21:57:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:18 executing program 2: 21:57:18 executing program 4: 21:57:18 executing program 3: 21:57:18 executing program 0: 21:57:18 executing program 5: 21:57:18 executing program 2: 21:57:18 executing program 5: 21:57:18 executing program 4: 21:57:18 executing program 3: 21:57:18 executing program 0: 21:57:18 executing program 4: 21:57:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:18 executing program 2: 21:57:18 executing program 3: 21:57:18 executing program 5: 21:57:18 executing program 0: 21:57:18 executing program 4: 21:57:18 executing program 5: 21:57:18 executing program 2: 21:57:18 executing program 4: 21:57:18 executing program 3: 21:57:18 executing program 0: 21:57:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:19 executing program 5: 21:57:19 executing program 3: 21:57:19 executing program 0: 21:57:19 executing program 4: 21:57:19 executing program 2: 21:57:19 executing program 5: 21:57:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:19 executing program 3: 21:57:19 executing program 2: 21:57:19 executing program 4: 21:57:19 executing program 0: 21:57:19 executing program 5: 21:57:19 executing program 3: 21:57:19 executing program 4: 21:57:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:19 executing program 0: 21:57:19 executing program 2: 21:57:19 executing program 5: 21:57:19 executing program 4: 21:57:19 executing program 3: 21:57:19 executing program 0: 21:57:19 executing program 2: 21:57:20 executing program 5: 21:57:20 executing program 3: 21:57:20 executing program 4: 21:57:20 executing program 2: 21:57:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:20 executing program 0: 21:57:20 executing program 5: 21:57:20 executing program 3: 21:57:20 executing program 2: 21:57:20 executing program 4: 21:57:20 executing program 0: 21:57:20 executing program 5: 21:57:20 executing program 3: 21:57:20 executing program 2: 21:57:20 executing program 4: 21:57:20 executing program 3: 21:57:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:21 executing program 5: 21:57:21 executing program 0: 21:57:21 executing program 2: 21:57:21 executing program 4: 21:57:21 executing program 3: 21:57:21 executing program 2: 21:57:21 executing program 0: 21:57:21 executing program 4: 21:57:21 executing program 3: 21:57:21 executing program 5: 21:57:21 executing program 0: [ 237.518299][ T0] NOHZ: local_softirq_pending 08 21:57:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:21 executing program 2: 21:57:21 executing program 4: 21:57:21 executing program 3: 21:57:21 executing program 5: 21:57:21 executing program 0: 21:57:21 executing program 0: 21:57:21 executing program 2: 21:57:21 executing program 3: 21:57:21 executing program 5: 21:57:21 executing program 4: 21:57:21 executing program 3: 21:57:21 executing program 2: 21:57:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:22 executing program 4: 21:57:22 executing program 0: 21:57:22 executing program 5: 21:57:22 executing program 2: 21:57:22 executing program 3: 21:57:22 executing program 5: 21:57:22 executing program 0: 21:57:22 executing program 4: 21:57:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:22 executing program 0: 21:57:22 executing program 3: 21:57:22 executing program 2: 21:57:22 executing program 4: 21:57:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:22 executing program 5: 21:57:22 executing program 0: 21:57:22 executing program 2: 21:57:22 executing program 3: 21:57:22 executing program 4: 21:57:22 executing program 5: 21:57:22 executing program 0: 21:57:23 executing program 2: 21:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:23 executing program 3: 21:57:23 executing program 4: 21:57:23 executing program 5: 21:57:23 executing program 0: 21:57:23 executing program 2: 21:57:23 executing program 3: 21:57:23 executing program 4: 21:57:23 executing program 5: 21:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:23 executing program 2: 21:57:23 executing program 0: 21:57:23 executing program 4: 21:57:23 executing program 3: 21:57:23 executing program 5: 21:57:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:23 executing program 0: 21:57:23 executing program 2: 21:57:23 executing program 4: 21:57:23 executing program 3: 21:57:23 executing program 0: 21:57:23 executing program 5: 21:57:24 executing program 2: 21:57:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:24 executing program 4: 21:57:24 executing program 5: 21:57:24 executing program 3: 21:57:24 executing program 0: 21:57:24 executing program 2: 21:57:24 executing program 4: 21:57:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:24 executing program 5: 21:57:24 executing program 3: 21:57:24 executing program 0: 21:57:24 executing program 2: 21:57:24 executing program 4: 21:57:24 executing program 3: 21:57:24 executing program 5: 21:57:24 executing program 0: 21:57:24 executing program 2: 21:57:24 executing program 4: 21:57:24 executing program 3: 21:57:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:24 executing program 5: 21:57:25 executing program 0: 21:57:25 executing program 2: 21:57:25 executing program 4: 21:57:25 executing program 3: 21:57:25 executing program 5: 21:57:25 executing program 0: 21:57:25 executing program 2: 21:57:25 executing program 4: 21:57:25 executing program 1: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:25 executing program 0: 21:57:25 executing program 5: 21:57:25 executing program 3: 21:57:25 executing program 4: 21:57:25 executing program 2: 21:57:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:25 executing program 0: 21:57:25 executing program 5: 21:57:25 executing program 3: 21:57:25 executing program 2: 21:57:25 executing program 4: 21:57:25 executing program 0: 21:57:25 executing program 5: 21:57:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:26 executing program 3: 21:57:26 executing program 2: 21:57:26 executing program 0: 21:57:26 executing program 4: 21:57:26 executing program 5: 21:57:26 executing program 3: 21:57:26 executing program 0: 21:57:26 executing program 2: 21:57:26 executing program 4: 21:57:26 executing program 5: 21:57:26 executing program 3: 21:57:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:26 executing program 2: 21:57:26 executing program 0: 21:57:26 executing program 4: 21:57:26 executing program 5: 21:57:26 executing program 3: 21:57:26 executing program 2: 21:57:26 executing program 0: 21:57:26 executing program 3: 21:57:26 executing program 4: 21:57:26 executing program 2: 21:57:26 executing program 5: 21:57:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:27 executing program 0: 21:57:27 executing program 4: 21:57:27 executing program 3: 21:57:27 executing program 5: 21:57:27 executing program 2: 21:57:27 executing program 2: 21:57:27 executing program 0: 21:57:27 executing program 3: 21:57:27 executing program 4: 21:57:27 executing program 5: 21:57:27 executing program 3: 21:57:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:27 executing program 2: 21:57:27 executing program 4: 21:57:27 executing program 0: 21:57:27 executing program 5: 21:57:27 executing program 3: 21:57:27 executing program 4: 21:57:27 executing program 5: 21:57:27 executing program 2: 21:57:27 executing program 3: 21:57:27 executing program 0: 21:57:28 executing program 5: 21:57:28 executing program 0: 21:57:28 executing program 4: 21:57:28 executing program 2: 21:57:28 executing program 3: 21:57:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:28 executing program 5: 21:57:28 executing program 4: 21:57:28 executing program 2: 21:57:28 executing program 3: 21:57:28 executing program 5: 21:57:28 executing program 0: 21:57:28 executing program 3: 21:57:28 executing program 2: 21:57:28 executing program 5: 21:57:28 executing program 4: 21:57:28 executing program 0: 21:57:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:29 executing program 3: 21:57:29 executing program 2: 21:57:29 executing program 5: 21:57:29 executing program 4: 21:57:29 executing program 0: 21:57:29 executing program 2: 21:57:29 executing program 4: 21:57:29 executing program 0: 21:57:29 executing program 5: 21:57:29 executing program 3: 21:57:29 executing program 2: 21:57:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:29 executing program 4: 21:57:29 executing program 5: 21:57:29 executing program 3: 21:57:29 executing program 0: 21:57:29 executing program 2: 21:57:29 executing program 3: 21:57:29 executing program 2: 21:57:29 executing program 5: 21:57:29 executing program 4: 21:57:29 executing program 0: 21:57:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:30 executing program 3: 21:57:30 executing program 0: 21:57:30 executing program 2: 21:57:30 executing program 4: 21:57:30 executing program 5: 21:57:30 executing program 2: 21:57:30 executing program 5: 21:57:30 executing program 0: 21:57:30 executing program 3: 21:57:30 executing program 4: 21:57:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:30 executing program 0: 21:57:30 executing program 2: 21:57:30 executing program 4: 21:57:30 executing program 5: 21:57:30 executing program 3: 21:57:30 executing program 0: 21:57:30 executing program 2: 21:57:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:30 executing program 4: 21:57:30 executing program 5: 21:57:30 executing program 3: 21:57:30 executing program 0: 21:57:30 executing program 3: 21:57:31 executing program 4: 21:57:31 executing program 2: 21:57:31 executing program 5: 21:57:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:31 executing program 0: 21:57:31 executing program 3: 21:57:31 executing program 2: 21:57:31 executing program 4: 21:57:31 executing program 5: 21:57:31 executing program 3: 21:57:31 executing program 2: 21:57:31 executing program 4: 21:57:31 executing program 0: 21:57:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:31 executing program 5: 21:57:31 executing program 2: 21:57:31 executing program 4: 21:57:31 executing program 3: 21:57:31 executing program 0: 21:57:31 executing program 5: 21:57:31 executing program 2: 21:57:31 executing program 4: 21:57:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:31 executing program 0: 21:57:32 executing program 3: 21:57:32 executing program 2: 21:57:32 executing program 5: 21:57:32 executing program 4: 21:57:32 executing program 0: 21:57:32 executing program 3: 21:57:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:32 executing program 5: 21:57:32 executing program 4: 21:57:32 executing program 2: 21:57:32 executing program 0: 21:57:32 executing program 3: 21:57:32 executing program 5: 21:57:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:32 executing program 2: 21:57:32 executing program 4: 21:57:32 executing program 0: 21:57:32 executing program 3: 21:57:32 executing program 5: 21:57:32 executing program 2: 21:57:32 executing program 4: 21:57:32 executing program 0: 21:57:32 executing program 3: 21:57:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:33 executing program 4: 21:57:33 executing program 0: 21:57:33 executing program 2: 21:57:33 executing program 5: 21:57:33 executing program 3: 21:57:33 executing program 4: 21:57:33 executing program 0: 21:57:33 executing program 2: 21:57:33 executing program 3: 21:57:33 executing program 5: 21:57:33 executing program 2: 21:57:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:33 executing program 0: 21:57:33 executing program 4: 21:57:33 executing program 5: 21:57:33 executing program 3: 21:57:33 executing program 2: 21:57:33 executing program 4: 21:57:33 executing program 0: 21:57:33 executing program 3: 21:57:33 executing program 5: 21:57:33 executing program 2: 21:57:33 executing program 4: 21:57:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:34 executing program 3: 21:57:34 executing program 5: 21:57:34 executing program 0: 21:57:34 executing program 2: 21:57:34 executing program 4: 21:57:34 executing program 5: 21:57:34 executing program 3: 21:57:34 executing program 0: 21:57:34 executing program 4: 21:57:34 executing program 2: 21:57:34 executing program 5: 21:57:35 executing program 0: 21:57:35 executing program 3: 21:57:35 executing program 2: 21:57:35 executing program 4: 21:57:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:35 executing program 5: 21:57:35 executing program 4: 21:57:35 executing program 0: 21:57:35 executing program 5: 21:57:35 executing program 3: 21:57:35 executing program 2: 21:57:35 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de0", 0x5c8}], 0x1, 0x0, 0x0, 0x50}, 0x0) 21:57:35 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f0000031410080008000200ac14143e", 0x24}], 0x1}, 0x0) 21:57:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}}, 0x1c}}, 0x0) 21:57:35 executing program 0: mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 21:57:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 21:57:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3a34f02b) sendto$inet(r0, &(0x7f0000000000)="86bf1f4785050000002faae54207000000000000", 0x18, 0x0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) 21:57:35 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008066, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x3f) sendto$inet6(r0, &(0x7f0000001440)="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", 0x566, 0xb03de72c2190e02a, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c5f4cbae2a00003a9c13", 0xc, 0x260000cc, 0x0, 0xffffff88) 21:57:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x3ffe}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000012001fffffff0000000000008000"/32], 0x20}}, 0x0) 21:57:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x1, @loopback}]}, 0x20}}, 0x0) 21:57:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x21}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 251.823298][T11283] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:57:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="f2"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtclass={0x24, 0x28, 0x4f064dd3693377af, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x6}}}, 0x24}}, 0x0) 21:57:35 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@rand_addr="48f02192359ce90fe50385effe9d12e3", @empty, @local}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:57:35 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0x10, 0x2, 0x0) socket$inet6(0x10, 0x2, 0x0) socket$inet(0x2, 0x3, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xa, 0x7, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xa, 0x7, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) socket$inet(0x2, 0x3, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0xa, 0x7, 0x4, 0x0, 0xffffffffffffff9c}, 0x3c) socket$inet(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0xfff, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x40) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r0, @ANYBLOB="000000e7ffffffff0000000008000100636273"], 0x3}}, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 21:57:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="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"], 0x3c}}, 0x0) 21:57:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4, 0x5}}}]}, 0x34}}, 0x0) 21:57:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x16, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) [ 252.063759][T11304] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 252.211812][T11304] 8021q: adding VLAN 0 to HW filter on device bond1 21:57:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0xc}}}]}, {0x4}}}]}]}, 0xe68}}, 0x0) 21:57:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_1\x00'}]}]}], {0x14}}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 252.218653][T11296] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 21:57:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 21:57:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@typed={0x4}]}, 0x18}}, 0x0) [ 252.280039][T11296] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 21:57:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001580)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0x10, 0x84, 0x0, @empty, @mcast2, {[@hopopts={0x0, 0x0, [], [@generic={0x0, 0x5, "297c089376"}]}]}}}}, 0x42) 21:57:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x484, &(0x7f0000000040)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) 21:57:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:36 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}, 0xfdef) 21:57:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@allocspi={0x100, 0x16, 0x0, 0x0, 0x0, {{{@in, @in=@loopback}, {@in=@remote}, @in=@loopback, {0x0, 0xf000000}}}, [@XFRMA_SET_MARK={0x8}]}, 0x100}}, 0x0) 21:57:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:37 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @rand_addr, {[@lsrr, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x13, 0x0, [@loopback, @multicast2, @loopback, @rand_addr]}, @ssrr={0x89, 0x3}]}}}}}}}, 0x0) 21:57:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e000000100000000000000000d2c300778a6d0c82a2f8437e891c5e8f43479784498ddc94322499b88e8d6ede1d61cc62000bf49ec4cd32acb9814007559b72a3ac49eba42cb3938cc2129765607761499ee73bd385dd8fc6248c019d86bf187dcaedfd016c9641040f054bc21a69ce536aa69021b44e0890ce0f1b578e10dfa622b09fbc79e86edb3763adb8c5fd89a1b530c8b7446b6ebc6b3fef30d956a52baa454deed2a01672213c496071ed4c59479024323011806fb8a3998b6265efec09cb3c268b386b13dd323dfed21a8479c7ac25436a39d5395cfeb338e7c19080000015dd5987f842a3083b9f87d9620e13c8c70eba46509de0100e4e84716b590032c410e0c71447aeff13e5efd2b472db6776020906dcaa809c75d92ce543dfc85532f63bf654192f447abcaaf6b2b9f9e11e4dfbdf8c0b7e12bd0120cbfcc6964befccc1167d89ebe6e3a5c0814709baf5002fdb81504009205964495c7ad284e892b01d90d7f254c6da4afd6f037db5e7165adb2ce871cac402c7f859afbefb2a7350c29c4045a8e997303a7e0a513a1bf1c59d826e7deb816e071bb11fb049cee0594616e9afe947bb35426afadbf04b70d6373738c6031d17f036e5c26ebe87d4f7bd9ccce914cff4df65f1a1a0f70dcba4afb763862da1953ba68c8a9ad3c24f3960900000042ddedce440401f91c9b0cc8309be735fc69c65ce98921e22d00da4800c0448d6345c8a11db08b7de0d2b2ad78bbc1ec3e6554610954a0b82783a3fde44668ecf279923ff81a001271917ac7e3d982f136199e8ea4deb080fed2809e0c85fa20bf36dd1a6ae654b439ff8a465dcd828e0660f7010453d73536a69062863349a9054e"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:57:37 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 21:57:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/402], &(0x7f00000000c0)='GPL\x00', 0x4, 0xc16, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='GPL\x00', r0}, 0x10) 21:57:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e000000100000000000000000d2c300778a6d0c82a2f8437e891c5e8f43479784498ddc94322499b88e8d6ede1d61cc62000bf49ec4cd32acb9814007559b72a3ac49eba42cb3938cc2129765607761499ee73bd385dd8fc6248c019d86bf187dcaedfd016c9641040f054bc21a69ce536aa69021b44e0890ce0f1b578e10dfa622b09fbc79e86edb3763adb8c5fd89a1b530c8b7446b6ebc6b3fef30d956a52baa454deed2a01672213c496071ed4c59479024323011806fb8a3998b6265efec09cb3c268b386b13dd323dfed21a8479c7ac25436a39d5395cfeb338e7c19080000015dd5987f842a3083b9f87d9620e13c8c70eba46509de0100e4e84716b590032c410e0c71447aeff13e5efd2b472db6776020906dcaa809c75d92ce543dfc85532f63bf654192f447abcaaf6b2b9f9e11e4dfbdf8c0b7e12bd0120cbfcc6964befccc1167d89ebe6e3a5c0814709baf5002fdb81504009205964495c7ad284e892b01d90d7f254c6da4afd6f037db5e7165adb2ce871cac402c7f859afbefb2a7350c29c4045a8e997303a7e0a513a1bf1c59d826e7deb816e071bb11fb049cee0594616e9afe947bb35426afadbf04b70d6373738c6031d17f036e5c26ebe87d4f7bd9ccce914cff4df65f1a1a0f70dcba4afb763862da1953ba68c8a9ad3c24f3960900000042ddedce440401f91c9b0cc8309be735fc69c65ce98921e22d00da4800c0448d6345c8a11db08b7de0d2b2ad78bbc1ec3e6554610954a0b82783a3fde44668ecf279923ff81a001271917ac7e3d982f136199e8ea4deb080fed2809e0c85fa20bf36dd1a6ae654b439ff8a465dcd828e0660f7010453d73536a69062863349a9054e"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:57:38 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:38 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0xfd, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 21:57:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:38 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x2, 0x9, 0x0, 0xa, 0x2}, 0x10}}, 0x0) 21:57:38 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0xfd, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 21:57:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0108000000ed0000000001000000000000000c4100000004001473797a3000000000"], 0x28}}, 0x0) 21:57:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff91cb3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 21:57:38 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:38 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0xfd, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 21:57:38 executing program 4: sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0x18, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) 21:57:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@allocspi={0x100, 0x16, 0x0, 0x0, 0x0, {{{@in, @in=@loopback}, {@in=@remote}, @in=@loopback, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x0, 0x8dffffff}, [@XFRMA_SET_MARK={0x8}]}, 0x100}}, 0x0) 21:57:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:38 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0xfd, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f0000000000b2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 21:57:38 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) 21:57:38 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x34, 0x1}, @sack_perm, @sack_perm], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a23, 0x88c, 0x0, 0x4b6ae4f95a5de35b) 21:57:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(sm4-generic)\x00'}, 0x58) 21:57:38 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x5c}}, 0x0) [ 254.838439][T11453] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.870716][T11453] openvswitch: netlink: Flow set message rejected, Key attribute missing. 21:57:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="f2"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtclass={0x24, 0x2a, 0x4f064dd3693377af, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2}}}, 0x24}}, 0x0) 21:57:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff91cb3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 21:57:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 21:57:39 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'vlan0\x00'}) r1 = socket$l2tp6(0xa, 0x2, 0x73) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="17000000560047031dfffd946f61050007000000000000", 0x17}], 0x1}, 0x0) bind$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @local}, 0x10) bind$l2tp6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x20) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8922, &(0x7f0000000200)={'wg0\x00'}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x32}, @empty, @local, 0x90, 0x1, 0x1f, 0x100, 0xffee, 0x400000c}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$SO_J1939_ERRQUEUE(r4, 0x6b, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) ioctl$sock_ifreq(r5, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 21:57:39 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffd, @local}, @redirect={0x3, 0x0, 0x0, @multicast1, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr, {[@lsrr, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x13, 0x0, [@loopback, @multicast2, @loopback, @rand_addr]}, @ssrr={0x89, 0x3}]}}}}}}}, 0x0) 21:57:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendto$inet6(r0, &(0x7f0000000040)="02", 0x1, 0xc050, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 21:57:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) [ 255.336169][T11481] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 21:57:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 21:57:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(sm4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) 21:57:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@allocspi={0x100, 0x16, 0x0, 0x0, 0x0, {{{@in, @in=@loopback}, {@in=@remote}, @in=@loopback, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}}, [@XFRMA_SET_MARK={0x8}]}, 0x20000500}}, 0x0) 21:57:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 21:57:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(sm4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) 21:57:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0xc3aa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 21:57:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 21:57:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(sm4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) 21:57:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xf8, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="740000002400ff8000000008000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 21:57:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 21:57:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 21:57:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) 21:57:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(sm4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) 21:57:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x18) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0xffffffffffffffff) accept4$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000700)=0x14, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000740)={@dev={0xfe, 0x80, [], 0x1d}, r3}, 0x14) 21:57:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000010c0)=""/182, 0xb6}], 0x1}, 0x40010143) 21:57:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x24, 0x2a, 0x205, 0x0, 0x0, {0x0, 0xd601, 0x9}, [@typed={0xd, 0x13, 0x0, 0x0, @str='eth1ppp0\x00'}]}, 0x24}}, 0x0) 21:57:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe65, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x1}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc}}]}}]}, 0x44}}, 0x0) [ 256.601734][ T3683] divide error: 0000 [#1] PREEMPT SMP KASAN [ 256.607654][ T3683] CPU: 0 PID: 3683 Comm: kworker/0:10 Not tainted 5.6.0-rc2-syzkaller #0 [ 256.616202][ T3683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.626436][ T3683] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 256.632965][ T3683] RIP: 0010:encrypt_packet+0xf8/0x920 [ 256.638496][ T3683] Code: 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 49 06 00 00 8b 4b 3c 44 89 f0 31 d2 48 89 df f1 44 8d 62 0f 41 83 e4 f0 44 39 e1 44 0f 46 e1 41 29 d4 45 8d [ 256.658480][ T3683] RSP: 0018:ffffc900058f77a8 EFLAGS: 00010246 [ 256.664550][ T3683] RAX: 0000000000000000 RBX: ffff8880929b4300 RCX: 0000000000000000 [ 256.672653][ T3683] RDX: 0000000000000000 RSI: ffffffff84ba498f RDI: ffff8880929b4300 [ 256.680758][ T3683] RBP: ffffc900058f7c08 R08: 1ffffffff16a338c R09: fffffbfff16a338d [ 256.689010][ T3683] R10: fffffbfff16a338c R11: ffffffff8b519c67 R12: dffffc0000000000 [ 256.696990][ T3683] R13: ffffc900058f7be0 R14: 0000000000000000 R15: dffffc0000000000 [ 256.705102][ T3683] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 256.714061][ T3683] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.720939][ T3683] CR2: 00007f115a7fc000 CR3: 000000008fcd1000 CR4: 00000000001406f0 [ 256.729291][ T3683] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.737395][ T3683] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 256.745498][ T3683] Call Trace: [ 256.748811][ T3683] ? wg_packet_send_handshake_initiation+0x250/0x250 [ 256.755739][ T3683] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 256.761583][ T3683] ? skb_pull+0xd4/0x110 [ 256.765846][ T3683] ? decrypt_packet+0x3d8/0x6d0 [ 256.770862][ T3683] ? wg_packet_send_keepalive+0x210/0x210 [ 256.776672][ T3683] ? ip_output+0x233/0x680 [ 256.781105][ T3683] ? debug_object_activate+0x201/0x470 [ 256.786708][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.791739][ T3683] ? mark_lock+0xc2/0x1220 [ 256.796164][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.801195][ T3683] ? mark_lock+0xc2/0x1220 [ 256.805625][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.810660][ T3683] ? __lock_acquire+0x16f2/0x4a00 [ 256.815693][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.820849][ T3683] ? __lock_acquire+0x8a0/0x4a00 [ 256.825871][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.830914][ T3683] ? mark_lock+0xc2/0x1220 [ 256.835342][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.840379][ T3683] ? mark_lock+0xc2/0x1220 [ 256.844929][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.849960][ T3683] ? __lock_acquire+0x16f2/0x4a00 [ 256.855017][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.860216][ T3683] ? __lock_acquire+0x16f2/0x4a00 [ 256.865266][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.870537][ T3683] ? mark_lock+0xc2/0x1220 [ 256.875110][ T3683] ? __kasan_check_read+0x11/0x20 [ 256.880272][ T3683] ? mark_lock+0xc2/0x1220 [ 256.884694][ T3683] ? find_held_lock+0x35/0x130 [ 256.889477][ T3683] ? mark_held_locks+0xa4/0xf0 [ 256.894400][ T3683] ? __local_bh_enable_ip+0x15a/0x270 [ 256.899972][ T3683] ? _raw_spin_unlock_bh+0x2c/0x30 [ 256.905199][ T3683] ? __local_bh_enable_ip+0x15a/0x270 [ 256.910695][ T3683] ? lockdep_hardirqs_on+0x421/0x5e0 [ 256.916166][ T3683] ? wg_packet_encrypt_worker+0x2c6/0xe00 [ 256.922099][ T3683] ? trace_hardirqs_on+0x67/0x240 [ 256.927568][ T3683] ? wg_packet_encrypt_worker+0x2c6/0xe00 [ 256.933303][ T3683] ? __local_bh_enable_ip+0x15a/0x270 [ 256.938688][ T3683] wg_packet_encrypt_worker+0x33f/0xe00 [ 256.944371][ T3683] ? wg_packet_tx_worker+0xc00/0xc00 [ 256.949668][ T3683] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 256.955552][ T3683] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 256.961580][ T3683] ? trace_hardirqs_on+0x67/0x240 [ 256.966861][ T3683] process_one_work+0xa05/0x17a0 [ 256.971810][ T3683] ? mark_held_locks+0xf0/0xf0 [ 256.976596][ T3683] ? pwq_dec_nr_in_flight+0x320/0x320 [ 256.981977][ T3683] ? lock_acquire+0x190/0x410 [ 256.986843][ T3683] worker_thread+0x98/0xe40 [ 256.991501][ T3683] ? trace_hardirqs_on+0x67/0x240 [ 256.996563][ T3683] kthread+0x361/0x430 21:57:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) 21:57:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 21:57:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:57:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) [ 257.000647][ T3683] ? process_one_work+0x17a0/0x17a0 [ 257.005977][ T3683] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 257.011704][ T3683] ret_from_fork+0x24/0x30 [ 257.016126][ T3683] Modules linked in: [ 257.023282][ T3683] ---[ end trace 4a297e167919a0a7 ]--- [ 257.028826][ T3683] RIP: 0010:encrypt_packet+0xf8/0x920 21:57:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 21:57:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) [ 257.034296][ T3683] Code: 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 49 06 00 00 8b 4b 3c 44 89 f0 31 d2 48 89 df f1 44 8d 62 0f 41 83 e4 f0 44 39 e1 44 0f 46 e1 41 29 d4 45 8d [ 257.054515][ T3683] RSP: 0018:ffffc900058f77a8 EFLAGS: 00010246 [ 257.060655][ T3683] RAX: 0000000000000000 RBX: ffff8880929b4300 RCX: 0000000000000000 [ 257.068783][ T3683] RDX: 0000000000000000 RSI: ffffffff84ba498f RDI: ffff8880929b4300 [ 257.076826][ T3683] RBP: ffffc900058f7c08 R08: 1ffffffff16a338c R09: fffffbfff16a338d [ 257.085181][ T3683] R10: fffffbfff16a338c R11: ffffffff8b519c67 R12: dffffc0000000000 [ 257.093288][ T3683] R13: ffffc900058f7be0 R14: 0000000000000000 R15: dffffc0000000000 21:57:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000010c0)=""/182, 0xb6}], 0x1}, 0x40010143) [ 257.113826][ T3683] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 257.123213][ T3683] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.131680][ T3683] CR2: 00007f115a7fc000 CR3: 0000000009a6d000 CR4: 00000000001406f0 [ 257.139948][ T3683] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.148562][ T3683] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 257.167672][ T3683] Kernel panic - not syncing: Fatal exception [ 257.175227][ T3683] Kernel Offset: disabled [ 257.179576][ T3683] Rebooting in 86400 seconds..