[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2020/09/30 15:02:26 fuzzer started 2020/09/30 15:02:26 dialing manager at 10.128.0.105:45611 2020/09/30 15:02:26 syscalls: 3181 2020/09/30 15:02:26 code coverage: enabled 2020/09/30 15:02:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/30 15:02:26 extra coverage: extra coverage is not supported by the kernel 2020/09/30 15:02:26 setuid sandbox: enabled 2020/09/30 15:02:26 namespace sandbox: enabled 2020/09/30 15:02:26 Android sandbox: enabled 2020/09/30 15:02:26 fault injection: enabled 2020/09/30 15:02:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/30 15:02:26 net packet injection: enabled 2020/09/30 15:02:26 net device setup: enabled 2020/09/30 15:02:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/30 15:02:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/30 15:02:26 USB emulation: /dev/raw-gadget does not exist 2020/09/30 15:02:26 hci packet injection: enabled 2020/09/30 15:02:26 wifi device emulation: enabled syzkaller login: [ 34.770802] random: crng init done [ 34.774416] random: 7 urandom warning(s) missed due to ratelimiting 15:04:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x4f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) 15:04:03 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0x4) 15:04:03 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r1) 15:04:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:04:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x11, 0x3, 0x0, 0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}}}}, 0x1e) 15:04:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x7a}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 129.399899] audit: type=1400 audit(1601478243.632:8): avc: denied { execmem } for pid=6370 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 130.727438] IPVS: ftp: loaded support on port[0] = 21 [ 130.841232] IPVS: ftp: loaded support on port[0] = 21 [ 130.953592] chnl_net:caif_netlink_parms(): no params data found [ 130.961777] IPVS: ftp: loaded support on port[0] = 21 [ 131.089406] chnl_net:caif_netlink_parms(): no params data found [ 131.122248] IPVS: ftp: loaded support on port[0] = 21 [ 131.193886] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.201437] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.209922] device bridge_slave_0 entered promiscuous mode [ 131.276585] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.283915] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.292686] device bridge_slave_1 entered promiscuous mode [ 131.312281] chnl_net:caif_netlink_parms(): no params data found [ 131.351947] IPVS: ftp: loaded support on port[0] = 21 [ 131.371133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.411100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.433412] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.440655] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.447580] device bridge_slave_0 entered promiscuous mode [ 131.458115] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.464630] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.473123] device bridge_slave_1 entered promiscuous mode [ 131.500181] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.507682] team0: Port device team_slave_0 added [ 131.514780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.522916] team0: Port device team_slave_1 added [ 131.606266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.618893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.627456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.634837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.660849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.672716] chnl_net:caif_netlink_parms(): no params data found [ 131.692304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.698610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.724783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.753865] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.762310] team0: Port device team_slave_0 added [ 131.767498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.793675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.795621] IPVS: ftp: loaded support on port[0] = 21 [ 131.804868] team0: Port device team_slave_1 added [ 131.812807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.868676] device hsr_slave_0 entered promiscuous mode [ 131.874263] device hsr_slave_1 entered promiscuous mode [ 131.880841] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.887191] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.896754] device bridge_slave_0 entered promiscuous mode [ 131.914402] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.928204] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.936508] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.944115] device bridge_slave_1 entered promiscuous mode [ 131.951316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.957549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.983141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.993748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.025744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.032179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.059781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.123451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.161516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.170966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.180445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.267342] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.274014] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.282084] device bridge_slave_0 entered promiscuous mode [ 132.288498] chnl_net:caif_netlink_parms(): no params data found [ 132.304974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.312877] team0: Port device team_slave_0 added [ 132.322054] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.329517] team0: Port device team_slave_1 added [ 132.342588] device hsr_slave_0 entered promiscuous mode [ 132.348168] device hsr_slave_1 entered promiscuous mode [ 132.356416] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.363369] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.370659] device bridge_slave_1 entered promiscuous mode [ 132.403024] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.410285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.416522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.442586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.474155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.486257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.493748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.500355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.525622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.537865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.546134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.585303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.632902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.640599] team0: Port device team_slave_0 added [ 132.679037] Bluetooth: hci0 command 0x0409 tx timeout [ 132.683312] device hsr_slave_0 entered promiscuous mode [ 132.684510] Bluetooth: hci1 command 0x0409 tx timeout [ 132.695214] device hsr_slave_1 entered promiscuous mode [ 132.702017] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.710974] team0: Port device team_slave_1 added [ 132.758586] Bluetooth: hci4 command 0x0409 tx timeout [ 132.761508] Bluetooth: hci5 command 0x0409 tx timeout [ 132.763842] Bluetooth: hci2 command 0x0409 tx timeout [ 132.770464] Bluetooth: hci3 command 0x0409 tx timeout [ 132.801177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.835657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.856157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.862929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.890353] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.919495] chnl_net:caif_netlink_parms(): no params data found [ 132.932357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.939309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.965198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.976314] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.013025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.035855] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.042635] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.050079] device bridge_slave_0 entered promiscuous mode [ 133.061120] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.067492] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.074705] device bridge_slave_1 entered promiscuous mode [ 133.127856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.141627] device hsr_slave_0 entered promiscuous mode [ 133.147321] device hsr_slave_1 entered promiscuous mode [ 133.153811] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.175186] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.182940] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.191943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.269092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.276274] team0: Port device team_slave_0 added [ 133.284275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.292127] team0: Port device team_slave_1 added [ 133.319140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.404639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.411665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.437894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.449700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.455931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.481330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.517639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.527048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.536501] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.544145] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.551759] device bridge_slave_0 entered promiscuous mode [ 133.567555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.592219] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.598850] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.605763] device bridge_slave_1 entered promiscuous mode [ 133.633494] device hsr_slave_0 entered promiscuous mode [ 133.639355] device hsr_slave_1 entered promiscuous mode [ 133.664215] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.679680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.693990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.711158] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.743680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.767359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.777346] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.786342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.793695] team0: Port device team_slave_0 added [ 133.806768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.815457] team0: Port device team_slave_1 added [ 133.832299] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.841477] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.850111] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.864140] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.877987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.886786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.894346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.901607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.912116] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.918178] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.930364] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.936448] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.956878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.963706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.991219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.004382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.014563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.038875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.045142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.071250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.081755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.089754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.097429] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.103918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.110970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.119270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.126813] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.133263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.140792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.147825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.157633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.167384] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.184061] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.192821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.201997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.214228] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.227921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.237763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.245278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.255273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.263048] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.269436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.276269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.283708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.290720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.298602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.307170] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.313554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.320946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.331079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.338614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.380044] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.386120] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.403176] device hsr_slave_0 entered promiscuous mode [ 134.409483] device hsr_slave_1 entered promiscuous mode [ 134.415633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.427906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.438002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.447835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.455589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.473035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.481681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.489595] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.495929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.503032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.510952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.518709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.527452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.541450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.551104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.557979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.566192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.575828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.583714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.591873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.599724] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.606069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.613242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.621066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.630657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.642352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.653466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.673199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.681282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.689130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.696683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.704711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.718145] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.727225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.736519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.752458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.760123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.760453] Bluetooth: hci0 command 0x041b tx timeout [ 134.767882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.780212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.787672] Bluetooth: hci1 command 0x041b tx timeout [ 134.788748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.804207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.812080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.823887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.844406] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.850919] Bluetooth: hci3 command 0x041b tx timeout [ 134.853197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.856167] Bluetooth: hci2 command 0x041b tx timeout [ 134.867753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.876278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.885208] Bluetooth: hci5 command 0x041b tx timeout [ 134.886158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.890510] Bluetooth: hci4 command 0x041b tx timeout [ 134.926339] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.932938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.944418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.952697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.962830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.970889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.006244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.014324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.022716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.030755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.041214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.053995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.062982] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.071893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.080179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.087499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.094868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.103360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.112460] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.119280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.140715] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.150439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.157918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.170535] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.176532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.192794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.202072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.216485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.223803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.234557] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.242520] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.255078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.265433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.272606] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.280700] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.290108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 135.303888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.313052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.321528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.328150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.335580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.345908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.361255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.381747] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.390576] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.396638] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.405167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.413444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.421180] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.427534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.437120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.464457] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.473985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.481748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.489535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.497231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.505340] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.511724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.519676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.526365] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.533143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.541056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.548658] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.554982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.566498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.580539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.590059] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.596541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.607671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.621431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.630330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.642061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.652605] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.662010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.676360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.684496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.694883] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.701292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.708377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.715178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.724786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.734425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.746056] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.752524] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.761667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.771841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.781039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.792022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.794513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.816253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.827076] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.840127] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.849325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.862468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.873981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.882831] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.891000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.898529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.905863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.913979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.922051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.930026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.937702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.945369] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.951773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.962246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.972092] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.983389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.994075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 136.001703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.009655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.017190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.025029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.032945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.041539] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.047889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.054858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.065188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.078761] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.089751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 136.100572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.107723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.117318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.133721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.141859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.151517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.159498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.167005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.174994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.182085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.201316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.214652] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.225194] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.236174] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.243921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.259416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.266966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.275621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.283736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.294543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.309317] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.316990] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.327070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.336170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.344047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.351989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.361863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.370348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.381264] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.389338] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.395799] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.404690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.419234] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.430959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.441533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.449437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.456823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.464437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.471292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.479327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.489604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.498298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.511067] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.517056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.525721] device veth0_vlan entered promiscuous mode [ 136.535493] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.542558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.550924] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.559585] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.567043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.575190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.582856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.591726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.599517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.606420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.618080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.633892] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.643639] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.652379] device veth0_vlan entered promiscuous mode [ 136.664665] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.677236] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.687229] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.694727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.701839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.708840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.716524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.724325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.731337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.741755] device veth1_vlan entered promiscuous mode [ 136.747775] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.764537] device veth1_vlan entered promiscuous mode [ 136.773692] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.791206] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.803521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.814385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.827351] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.838648] Bluetooth: hci1 command 0x040f tx timeout [ 136.838863] Bluetooth: hci0 command 0x040f tx timeout [ 136.858089] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.918611] Bluetooth: hci4 command 0x040f tx timeout [ 136.922415] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.924025] Bluetooth: hci5 command 0x040f tx timeout [ 136.938116] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.945861] Bluetooth: hci2 command 0x040f tx timeout [ 136.955418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.958571] Bluetooth: hci3 command 0x040f tx timeout [ 136.966764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.975074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.982918] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.990458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.998026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.010238] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.021121] device veth0_macvtap entered promiscuous mode [ 137.027399] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.042675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.054483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.062572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.071566] device veth0_macvtap entered promiscuous mode [ 137.077776] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.087467] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.095479] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.102360] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.115050] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.130923] device veth1_macvtap entered promiscuous mode [ 137.137285] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.149168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.166000] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.174848] device veth1_macvtap entered promiscuous mode [ 137.186596] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.201543] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.209384] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.217492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.226446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.233955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.243008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.251351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.258786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.266885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.273954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.285310] device veth0_vlan entered promiscuous mode [ 137.295608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.314910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.334452] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.342825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.353682] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.363900] device veth1_vlan entered promiscuous mode [ 137.371242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.379522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.391226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.401497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.411703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.427860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.438094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.449052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.455955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.464540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.475252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.486701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.494098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.500851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.509284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.516928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.525086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.533236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.541464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.551639] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.579283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.593653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.607318] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.617680] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 137.640139] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.647163] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.664003] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.681177] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 137.690716] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.698015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.706262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.723258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.736520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.748067] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.759248] device veth0_macvtap entered promiscuous mode [ 137.766048] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.775313] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.799656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.811128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.821335] device veth0_vlan entered promiscuous mode [ 137.831408] device veth1_macvtap entered promiscuous mode [ 137.837734] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.846622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.854761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.862547] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.877231] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.896826] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.904295] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.914157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.923201] device veth1_vlan entered promiscuous mode [ 137.930182] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 137.941960] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.951717] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.958880] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.971064] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.981810] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.996464] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.003804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.013366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.021021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.028881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.036206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.044398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.054227] device veth0_vlan entered promiscuous mode [ 138.062968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.075001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.082853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.093432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.100606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.112254] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.121213] device veth0_vlan entered promiscuous mode [ 138.129839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.144812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.154942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.164896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.175297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.182601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.191807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.202585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.211908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.222872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.234179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.241627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.252214] device veth1_vlan entered promiscuous mode [ 138.258190] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.267607] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.276116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.287036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.295370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.303370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.311332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.319267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.326804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.336060] device veth1_vlan entered promiscuous mode [ 138.369061] device veth0_macvtap entered promiscuous mode [ 138.375344] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.412747] device veth1_macvtap entered promiscuous mode [ 138.453748] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.481718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.492576] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.508006] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.521409] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.533605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.543854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.552566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.561869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.569522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.577052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.587863] device veth0_macvtap entered promiscuous mode [ 138.595757] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.606732] device veth1_macvtap entered promiscuous mode [ 138.620316] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.640815] device veth0_macvtap entered promiscuous mode [ 138.647096] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.655453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.665835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.675312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.685660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.695165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.705140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.716425] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.724034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.737927] device veth1_macvtap entered promiscuous mode [ 138.745430] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.752334] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.760415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.767489] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.775115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.782467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.790538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.800340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.810627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.819794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.829841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.839305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.849880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.860520] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.868889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.877304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.890251] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.899216] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.907253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.919255] Bluetooth: hci0 command 0x0419 tx timeout [ 138.925476] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.932857] Bluetooth: hci1 command 0x0419 tx timeout [ 138.938129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.947433] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.959346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.969552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.987669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.006412] Bluetooth: hci3 command 0x0419 tx timeout [ 139.015348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 139.023750] Bluetooth: hci2 command 0x0419 tx timeout [ 139.038145] Bluetooth: hci5 command 0x0419 tx timeout [ 139.043499] Bluetooth: hci4 command 0x0419 tx timeout [ 139.046053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.066067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.076243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.086788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.095936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.105730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.114888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.125004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.135285] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.142869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.158102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.173162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.183048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.193364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.202540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.212278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.221448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.231194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.241094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.251681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.261701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 139.269176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.277552] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.285903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.294099] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.301889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.312784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.324300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.334104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.344241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.353748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.363901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.373367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.383469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.394130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.401295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.422847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.430690] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.447761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.463750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.472886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.483288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.492470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.502242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.511663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.521525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.531010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.540763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.550860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 139.557711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.566467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.574458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.582385] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.590138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.597963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.609801] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 139.620492] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.627597] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.634788] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 139.672357] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.724907] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.746059] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.783732] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 139.801701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.835148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.860060] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:04:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100), 0x4) [ 139.908712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.929817] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 15:04:14 executing program 1: mbind(&(0x7f00005eb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x3, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b46, &(0x7f0000000000)=""/196) [ 139.983911] input: syz0 as /devices/virtual/input/input5 [ 139.995408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.012269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.056149] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.075575] input: syz0 as /devices/virtual/input/input6 15:04:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00', 0x4f}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) 15:04:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0x80086301, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600c00184001ac0f0005ac0f0037153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x20244}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0xac0d}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}]}}}, @IFLA_MASTER={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 140.196640] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 140.236358] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.251074] input: syz0 as /devices/virtual/input/input7 [ 140.261257] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:04:14 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xcee1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) [ 140.302225] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.362909] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 140.369815] hrtimer: interrupt took 25871 ns [ 140.382692] Bearer rejected, not supported in standalone mode [ 140.397929] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:04:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 140.431483] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.473759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.531815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.547870] Bearer rejected, not supported in standalone mode [ 140.563483] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 15:04:14 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r1) 15:04:14 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r1) [ 140.593740] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.593961] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 140.609278] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:04:14 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @rand_addr=0x64010101}}}, 0x88) [ 140.677936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.697586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.708033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.726422] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:04:15 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) dup2(r3, r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 140.768929] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.785705] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 140.807652] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 140.834440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.847136] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.856118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.868084] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.875723] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.898891] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.980523] Cannot find add_set index 0 as target [ 141.029090] Cannot find add_set index 0 as target 15:04:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000080)={0x1, 0x20}) 15:04:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:15 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) unshare(0x400) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000100)=@un=@abs, 0x80) 15:04:15 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x240001, 0x0) chroot(&(0x7f0000000100)='./file1\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x5}, 0xb) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/324], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000380)=0x4) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:04:15 executing program 3: r0 = socket$unix(0x1, 0x104000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x23, &(0x7f0000caaffb), &(0x7f0000000080)=0xc) [ 141.210531] sd 0:0:1:0: [sg0] tag#162 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 141.219670] sd 0:0:1:0: [sg0] tag#162 CDB: Test Unit Ready [ 141.225386] sd 0:0:1:0: [sg0] tag#162 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.234288] sd 0:0:1:0: [sg0] tag#162 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.243161] sd 0:0:1:0: [sg0] tag#162 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.252045] sd 0:0:1:0: [sg0] tag#162 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15:04:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xd}, 0x40) [ 141.260931] sd 0:0:1:0: [sg0] tag#162 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.269821] sd 0:0:1:0: [sg0] tag#162 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.282565] sd 0:0:1:0: [sg0] tag#162 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.291463] sd 0:0:1:0: [sg0] tag#162 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.300321] sd 0:0:1:0: [sg0] tag#162 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15:04:15 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2000006, 0x1b071, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 15:04:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r1, 0xb01, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) [ 141.309209] sd 0:0:1:0: [sg0] tag#162 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.318070] sd 0:0:1:0: [sg0] tag#162 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.326952] sd 0:0:1:0: [sg0] tag#162 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 141.335829] sd 0:0:1:0: [sg0] tag#162 CDB[c0]: 00 00 00 00 00 00 00 00 [ 141.411499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.428204] device bond0 entered promiscuous mode [ 141.441300] device bond_slave_0 entered promiscuous mode [ 141.451863] device bond_slave_1 entered promiscuous mode 15:04:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x4}]}}}]}, 0x3c}}, 0x0) 15:04:15 executing program 5: unshare(0x200) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) gettid() r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000a000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/76) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 15:04:15 executing program 1: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000004080000000000000000000000000000100002"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001d0001410000001def000c0001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:04:15 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r1) 15:04:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000200)={0x0, 0x0}) 15:04:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 141.469866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:15 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) 15:04:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280050019000000000005002d"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 141.537149] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.544258] audit: type=1400 audit(1601478255.762:9): avc: denied { sys_admin } for pid=8043 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 15:04:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x51a, 0x0, 0x7f, 0x81}]}) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_UIE_OFF(r1, 0x7004) 15:04:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0xa, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}]}]}, 0x60}}, 0x0) [ 141.663950] IPVS: ftp: loaded support on port[0] = 21 15:04:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000140)='./file0\x00', 0x0) [ 141.705063] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 15:04:16 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x1040, 0x0, 0x21, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x80004}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x51a, 0x0, 0x7f, 0x81}]}) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_UIE_OFF(r1, 0x7004) 15:04:16 executing program 4: gettid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) write$sndseq(r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) [ 141.750758] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 141.840592] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 15:04:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 15:04:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 15:04:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x1c) 15:04:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2a, 0x2, 0x0) getsockname(r2, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x80) 15:04:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000080001000d080800418e00000a04fcff", 0x58}], 0x1) 15:04:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000000)=""/111) 15:04:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) dup2(r0, r1) 15:04:16 executing program 1: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') utimensat(r0, 0x0, 0x0, 0x0) 15:04:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) 15:04:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x3}, 0x1c) 15:04:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x2, 0x1}, 0xc) 15:04:16 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/34, 0x22}], 0x1, 0x1fde000000000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000097f4ec359ce743cb70d86706cf71fdb61c527c3d97da3970f1846aa467a427107821df59abf29fee2a884366d52660966eb4120ad4aa721b45c2a0a1d3e3ebe2b6dd5d8e3c9b2be47ccb360d5e837f82", @ANYRESOCT, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000e3ff07009a000100d20bd1cc7e91988b00006fb9cf8a45206b3523f9c38de87b000000000006000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040004040500380012800b000100697036746e6c0000280002800500090029000000080007000180000004001300080008001d000000060012004e39000008000a00", @ANYRES32=r6, @ANYBLOB], 0x60}}, 0x0) 15:04:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f0100e300e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 15:04:16 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 15:04:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 15:04:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1c}, {0x7c}, {0x6}]}) [ 142.567817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62615 sclass=netlink_route_socket pid=8169 comm=syz-executor.4 [ 142.584844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.649659] audit: type=1326 audit(1601478256.882:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8176 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 15:04:16 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 142.718572] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 142.732861] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.746068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x80044dfd, &(0x7f0000000040)) 15:04:17 executing program 2: prctl$PR_SET_MM_AUXV(0x38, 0xc, 0x0, 0x0) [ 142.784841] bond1: The slave device specified does not support setting the MAC address 15:04:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x80044dfd, &(0x7f0000000040)) [ 142.863757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62615 sclass=netlink_route_socket pid=8179 comm=syz-executor.4 [ 142.965086] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 142.972784] 8021q: adding VLAN 0 to HW filter on device bond2 [ 142.990247] bond2: The slave device specified does not support setting the MAC address 15:04:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) 15:04:17 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 15:04:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x3, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r3, 0x3, 0x6, @random="6a200200"}, 0x10) close(r0) 15:04:17 executing program 5: socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x1, 0x4000000000dc) 15:04:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400002, 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)=0x6) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000200)={0x0, 0x0, 0x0}) sendfile(r1, r0, 0x0, 0x1c01) [ 143.279003] audit: type=1400 audit(1601478257.512:11): avc: denied { create } for pid=8280 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 143.284644] device lo entered promiscuous mode [ 143.315268] device lo left promiscuous mode [ 143.324512] device lo entered promiscuous mode 15:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000030010000030a01010000000000000000020000000900010073797a300000000008000540000000004000048014000300626f6e645f736c6176655f310000000014000300766c616e3000000000000000000000001400030076657468305f766972745f7769666900140004800800014000000004080001400000000408000a40000000002c0004800800014000000004b28902400c057ac4080002405a1c6a890efd0140000000040800014000000000280008800c00024000000000000000030c00014000000000000000090c000240000000000000003e4c0008800c00024000000000000000020c00024000000000000000070c0001400000000000000004b3fd024000002000000000010c00014000000000000000000c0002400000000000000007090003"], 0x18c}}, 0x0) 15:04:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) [ 143.330532] device lo left promiscuous mode [ 143.365075] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.417155] audit: type=1326 audit(1601478257.642:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8176 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 15:04:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400002, 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)=0x6) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000200)={0x0, 0x0, 0x0}) sendfile(r1, r0, 0x0, 0x1c01) 15:04:17 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x802, 0x0) r1 = memfd_create(&(0x7f0000000180)='X\xaa\xb3\xb0\x0ef\x1c\xa2>x;\xde\xb3_\x05R\xfe\xfcq\xd7\xa5\x15\x9f\x89I\xfd<\xef\x8f#7\x11\xf2\xbf\x8cK\xff\x1d\xf6\a\xfal\xb7\x9e\x90\xa1\x8dO\xf3\\t\r\x81*Mo\xa4\xaa|r)\xd0\x19\x06z\xb4\b\xfc\x85@\x1d1\xa8\x1aJ\xe5\x8d\x9c\xc4\xda\x0e\v\x03Fz\xfb\xf4s\xed\x934A)\xa0:4\x1a\xef\x11e{#7\xcd\xa2}\xe8\x86\xc1:\xfb\xd7SI\x7fwC\x9c\xc3!=\xa2S\x19t-\xb5\xbc\x15Ser\xa2\xd5n\x9c\x01\x9dkP\x94k*$\xd0\xbd\x1e\x92W\xfb\xc4y\x93\x11\x00\x00\x00', 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="10"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 15:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) 15:04:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x400002, 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)=0x6) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000200)={0x0, 0x0, 0x0}) sendfile(r1, r0, 0x0, 0x1c01) 15:04:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 15:04:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0xc01, 0x3, 0x470, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x3d8, 0x3c8, 0x3c8, 0x3d8, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x14, [{0x3, 0x0, 0x0, 0xffff}]}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4d0) 15:04:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) 15:04:18 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0xa) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x2, 0x4) 15:04:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x340, 0x148, 0x0, 0x148, 0x0, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x5}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 15:04:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCNEWUNIT(r2, 0x4004743d, &(0x7f0000000280)) [ 144.133079] bpf: check failed: parse error 15:04:18 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_elf64(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1c2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0, 0x30}) 15:04:18 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\xa3\xba\xe5\xf4\x97\xac\xaf*\xff\x00'/23, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="fd74356d"], 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d1, &(0x7f0000000000), 0x4) [ 144.153759] bpf: check failed: parse error 15:04:18 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000eb3fe0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0}}, @in={0x2, 0x0, @broadcast}], 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0xe3d3}], 0x10) 15:04:18 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) accept4$tipc(0xffffffffffffffff, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) eventfd(0xe76d) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x7}, 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x2010, r1, 0x791c000) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 15:04:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) unshare(0x2a000400) r1 = socket(0xa, 0x1, 0x0) getsockname$packet(r1, 0x0, 0x0) 15:04:18 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xffffffffffffff00}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 15:04:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:18 executing program 2: r0 = eventfd2(0x0, 0x801) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 144.323273] IPVS: ftp: loaded support on port[0] = 21 [ 144.374651] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 144.499912] IPVS: ftp: loaded support on port[0] = 21 15:04:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:19 executing program 2: r0 = eventfd2(0x0, 0x801) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:04:19 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x8000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 15:04:19 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x0, 0x1, [0x1c]}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 15:04:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4c, 0x2, [@TCA_MATCHALL_ACT={0x48, 0x2, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 144.979941] audit: type=1400 audit(1601478259.212:13): avc: denied { name_bind } for pid=8435 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:04:19 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0xf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 15:04:19 executing program 3: unshare(0x28000000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 145.052906] audit: type=1400 audit(1601478259.242:14): avc: denied { node_bind } for pid=8435 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 15:04:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x6}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) sendto$inet(r0, 0x0, 0x0, 0x20008081, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14141b}, 0x10) 15:04:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000340)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) [ 145.152788] audit: type=1400 audit(1601478259.242:15): avc: denied { name_connect } for pid=8435 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:04:19 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10, 0xfffffff5, 0x3}, 0x10) 15:04:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 145.341120] sch_tbf: burst 127 is lower than device macsec0 mtu (1482) ! 15:04:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:20 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000180)={0xa0}, 0xa0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 15:04:20 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) 15:04:20 executing program 3: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 15:04:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0x83, 0x0, &(0x7f0000000200)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 145.806760] Bearer rejected, not supported in standalone mode [ 145.836454] Bearer rejected, not supported in standalone mode 15:04:20 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x101) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB="000000000000000000000000000000fe"], 0x158) 15:04:20 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='_/^&&\x00') 15:04:20 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 15:04:20 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x1ff) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:04:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 15:04:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="25c1af4a02ff55c89f0e0ad46150a142f0e83eeb3422b3ddaeaa9800b2b7555971c2fb4a9947bddccb5395dcc090e491c494eb9b780e99be0a9d895d39f944e341c5ad4fde12ccdc9db98dfd0898c8d11dfebffba57a6cc16b159161", 0x5c, 0x40040, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2004c010) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 146.253879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 146.263699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.271874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.353886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 146.385468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.394793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x82, &(0x7f0000000080), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:04:20 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000200099f0003be900e7eb72d6020008160b00100000ba89f1080002007f196be0", 0x24) 15:04:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) listen(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="25c1af4a02ff55c89f0e0ad46150a142f0e83eeb3422b3ddaeaa9800b2b7555971c2fb4a9947bddccb5395dcc090e491c494eb9b780e99be0a9d895d39f944e341c5ad4fde12ccdc9db98dfd0898c8d11dfebffba57a6cc16b159161", 0x5c, 0x40040, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2004c010) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 15:04:20 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0xa, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) [ 146.642428] nla_parse: 5 callbacks suppressed [ 146.642434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:20 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 15:04:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x25}, {0x2d}, {0x6}]}) [ 146.697250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000200), &(0x7f00000000c0), 0x2}, 0x20) [ 146.752434] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 146.767575] audit: type=1326 audit(1601478260.992:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8560 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 [ 146.795146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:04:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0x2, &(0x7f0000000000), 0x4) 15:04:21 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x3c) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="100000000f1401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) [ 146.848862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:04:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:21 executing program 4: faccessat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 15:04:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0xa}, [@IFA_ADDRESS={0x8, 0x1, @multicast1}]}, 0x20}}, 0x0) 15:04:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5, 0x24, 0x1}]}}}]}, 0x3c}}, 0x0) 15:04:21 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x0}, 0x0}, 0xa0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000018000100000000bfcd0000000200000000000006000000001c0016801800088014070000fe8000000000000000000000000000bb0600150004"], 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)="ec3a71428ec2a336862be4dacc0dd31fdac4", 0x12}, {&(0x7f0000000240)="3bbb7d6dc65c467cf0d7667b683b7d1a652c2cd7d8d9243acfee6196ee02ecd9a92070d4086b1b9df146f65911f35e26df596d751f4e2bc215305b4634be31c5d4016817fa7f75b1cd7d3b877712557209426a501afdb1deef686ff42eca303d1f60c9c7fa454cecac41e6466ab42700"/126, 0x7e}, {&(0x7f0000000500)="17b86b1642781adc471f12c1f661d46e29bd577c58f3573757a53743a7cf761b403fce830f7985fad9ba495f7675beeb7b679c14e7679e07780a6ce7bdaa4f291ca63af4cef3f2b5a104dc30b5c17349f08b2d5076962007a07bc961878c2ba70f9d4e9cd380d71f4cb93b16424a05ed44f17d30e636b6b1bda4adc3704a61e8d0", 0x81}], 0x3, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x100}], 0x18}, 0x0) read$alg(r1, &(0x7f0000002480)=""/4110, 0x100e) 15:04:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x40000005}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 15:04:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:04:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4, 0x7, 0x0, 0x0}]}, 0x2c}}, 0x0) 15:04:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) [ 147.573095] audit: type=1326 audit(1601478261.802:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8560 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 [ 147.686965] device bridge1 entered promiscuous mode [ 147.692669] IPv6: ADDRCONF(NETDEV_UP): bridge1: link is not ready 15:04:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 'syz1\x00'}) 15:04:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:04:22 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x11, 0x2f00000000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) 15:04:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:22 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/317], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:04:22 executing program 2: unshare(0x2000400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000200)) 15:04:22 executing program 3: unshare(0x40600) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) 15:04:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 15:04:22 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0xa024d57c3b727edf}, 0x14}}, 0x0) [ 148.013074] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 15:04:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:04:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4e, &(0x7f0000000580)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x1f4, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 15:04:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x85, 0x20000000008, 0x102}, 0x40) 15:04:22 executing program 5: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x4, 0x8, 0x0, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0xffffff7f}]}, 0x1c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290005"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:04:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000019d000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:04:22 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001000)) [ 148.502272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.563165] device bridge2 entered promiscuous mode 15:04:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x38, 0x20, 0x603, 0x0, 0x0, {0xa, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e24}}, @FRA_DST={0x14, 0x1, @dev}]}, 0x38}}, 0x0) 15:04:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 148.585201] IPv6: ADDRCONF(NETDEV_UP): bridge2: link is not ready [ 148.610641] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 148.643267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:23 executing program 5: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc5ea69c1b2f4e5561f74792e01ad41a25050d26356014d618a82419db779c6c456d318c86423d6a5341b552a28b6d41cd1b51a7be6c2b10717c0102b833bd1bd8feb561d397152e644e7f08fe4b5c76575874754ec0326d8204111f5b09ac781febd95a891041ada13b7fe3c129c8e1cfab975304f752bb64039e1c4c22dfb5bfcf1dd8305bb956f4e9fde3c37b7f891051c0fef463b0564d7f4069"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0046d00, &(0x7f0000000000)) 15:04:23 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 15:04:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$kcm(r2, &(0x7f0000000180)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x0) 15:04:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:23 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 149.361082] device bridge3 entered promiscuous mode 15:04:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x4a}}) 15:04:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f0000000180)="c4c691019919da078a0098d1e0c393b040f762910000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 15:04:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 149.406974] IPv6: ADDRCONF(NETDEV_UP): bridge3: link is not ready [ 149.428345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:23 executing program 3: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x3, &(0x7f0000000000)=""/87) [ 149.462124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1}) [ 149.513384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.596700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x9c) 15:04:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:24 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x9947}}) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r3) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r3}, 0x18, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r5, r7) getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read'}}]}}) ioprio_set$uid(0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:04:24 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 150.182808] IPv6: Can't replace route, no match found 15:04:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'blake2b-384-generic\x00'}}}]}, 0x184}}, 0x0) 15:04:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 150.213401] input: syz0 as /devices/virtual/input/input8 [ 150.223215] device bridge4 entered promiscuous mode [ 150.229800] IPv6: ADDRCONF(NETDEV_UP): bridge4: link is not ready [ 150.236660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5f, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 15:04:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 150.299251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:24 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:25 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) 15:04:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:25 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r3, 0x4000000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 15:04:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60104a0a400a000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1}, 0x0) 15:04:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 151.085292] device bridge5 entered promiscuous mode 15:04:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:25 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r3, 0x4000000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 15:04:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 151.111201] IPv6: ADDRCONF(NETDEV_UP): bridge5: link is not ready 15:04:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000700)='./file0/file0\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) 15:04:26 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r3, 0x4000000000000002) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 15:04:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:26 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) [ 151.860238] nla_parse: 5 callbacks suppressed [ 151.860247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:26 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000440)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 15:04:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 151.971063] device bridge6 entered promiscuous mode [ 151.988783] IPv6: ADDRCONF(NETDEV_UP): bridge6: link is not ready [ 151.997237] input: syz0 as /devices/virtual/input/input10 [ 152.059941] input: syz0 as /devices/virtual/input/input11 15:04:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:26 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x38, {0x2, 0x0, @local}, 'netdevsim0\x00'}) 15:04:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) 15:04:26 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:26 executing program 3: r0 = socket$isdn(0x22, 0x2, 0x21) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 152.687039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:27 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 152.776291] device bridge7 entered promiscuous mode [ 152.810476] IPv6: ADDRCONF(NETDEV_UP): bridge7: link is not ready [ 152.832553] delete_channel: no stack [ 152.849336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 152.888385] delete_channel: no stack [ 152.899015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:27 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000000), 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x68}}, 0x20000040) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0xe000) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x68}}, 0x20000040) getitimer(0x0, &(0x7f0000000040)) 15:04:27 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) [ 153.535995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 15:04:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 153.604944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:27 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 153.656118] device geneve2 entered promiscuous mode 15:04:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 15:04:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 153.714588] device bridge8 entered promiscuous mode [ 153.731540] IPv6: ADDRCONF(NETDEV_UP): bridge8: link is not ready [ 153.741928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 153.800341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.847062] device geneve2 entered promiscuous mode 15:04:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x9, 0x2}) 15:04:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xd2, 0x4}, 0x10) 15:04:28 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 154.445614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r4 = dup3(r3, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) [ 154.513684] device bridge9 entered promiscuous mode 15:04:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 154.535174] IPv6: ADDRCONF(NETDEV_UP): bridge9: link is not ready 15:04:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x24}], 0x1) 15:04:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:04:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x6, "305357a516d1b9f6b383ddc96803cfdae45382661ec5db28f132a1dc01f619f94a33195a4f29ea07639d4e4d3295c9b5469d74a6824548b19bc40ae04bce0481"}) [ 155.298510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:29 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 155.365293] device bridge10 entered promiscuous mode [ 155.392564] IPv6: ADDRCONF(NETDEV_UP): bridge10: link is not ready 15:04:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:04:30 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 15:04:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:04:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000240)={0x0, 0xfdfdffff}) 15:04:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:04:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:30 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 156.214533] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:04:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:31 executing program 2: r0 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) fallocate(r0, 0x0, 0x0, 0x9) read$midi(r0, 0x0, 0x0) 15:04:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:31 executing program 3: pselect6(0x1cd, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x800000000000}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 15:04:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:31 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x3c, 0x2, [@TCA_RSVP_ACT={0x38, 0x6, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 156.966259] nla_parse: 4 callbacks suppressed [ 156.966266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 15:04:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 157.067552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.137368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 157.193417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 15:04:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 15:04:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) 15:04:32 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:32 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {{}, {0x0, 0x1}}], 0x10) 15:04:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000380)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4, 0xa}]}, 0x1c}], 0x1}, 0x0) 15:04:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 157.846325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 15:04:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x80000000}]}}}, @IFLA_LINK={0x8}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 15:04:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 157.911753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 157.929256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=9328 comm=syz-executor.2 15:04:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:32 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x44, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4f826420b567335b}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}}]}, 0x70}}, 0x0) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10) getsockname$packet(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:04:32 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:32 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2012, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x11540) 15:04:32 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 15:04:33 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:33 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:33 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0x4086072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) [ 158.700895] sch_tbf: peakrate 5 is lower than or equals to rate 5729251767613862747 ! [ 158.721014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.743050] sch_tbf: peakrate 5 is lower than or equals to rate 5729251767613862747 ! 15:04:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000080)={0x42}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 15:04:33 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0xa4}, {0x4d}, {0x6}]}) [ 158.807509] device bridge11 entered promiscuous mode [ 158.827557] IPv6: ADDRCONF(NETDEV_UP): bridge11: link is not ready [ 158.991622] audit: type=1326 audit(1601478273.222:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9386 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 15:04:33 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:33 executing program 2: unshare(0x2040400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202001, 0x0) vmsplice(r0, 0x0, 0xfffffdfd, 0x0) 15:04:33 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:33 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:33 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}]}, 0x3be}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) 15:04:33 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:33 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:33 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000640)={0x2, 0x0, [{0xd, 0x2, 0x1}, {0x7}]}) 15:04:33 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r1, 0x1, 0x6, @remote}, 0x10) 15:04:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:33 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 159.693008] audit: type=1326 audit(1601478273.922:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9386 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460bda code=0x0 15:04:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) [ 159.764467] device team0 entered promiscuous mode [ 159.795021] device team_slave_0 entered promiscuous mode [ 159.824085] device team_slave_1 entered promiscuous mode [ 159.846259] device team0 left promiscuous mode [ 159.853325] device team_slave_0 left promiscuous mode [ 159.867850] device team_slave_1 left promiscuous mode [ 159.875477] device team0 entered promiscuous mode [ 159.880691] device team_slave_0 entered promiscuous mode [ 159.886365] device team_slave_1 entered promiscuous mode [ 159.893511] device team0 left promiscuous mode [ 159.899066] device team_slave_0 left promiscuous mode [ 159.905517] device team_slave_1 left promiscuous mode 15:04:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:34 executing program 5: r0 = socket(0x0, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:34 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getnexthop={0x20, 0x6a, 0x221, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) 15:04:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:34 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19402, 0x0) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000000)="882bb4d3bb1d261eacdf1398f8bed994e36544f2931b9c7fd218f79792f87de824c9e0da9404f16ca30443d829f739d48312157791bb3abf10bc5a11d4fc987104e9bad69b344188633231edda50cb37d96b9e3ea6c5a16ce4498f29e5d745bef53fd672b1a8e8959674099bfd00bd4e61f4eaa0e7865f958baba6a615d4", 0x7e}, {&(0x7f0000000440)="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", 0x135}, {&(0x7f00000000c0)="6b38c5eacdc3971149c064456dd81ed7db72caab870d5a4fc89eee1d9f41ec39dd2346c6000eda61ea3ccb13cbdcd4a74153812e51fabf18d314ec1dfdfa7c1b", 0x40}, {&(0x7f0000000100)="b57de909113ada974b06a24a0a98aa8e12d85f6c0aa9d0b99c35b7e6628adc2ced1e51a9953f45265eed942e758aaa", 0x2f}, {&(0x7f0000000080)="20b2497d11c070b218b77abe7e42f9202ae3915b14acf24ad963cb1ffc69bfb15f966cbff516218aad71b52c3a315ea369c63a8fc0119972138a", 0x3a}, {&(0x7f0000000240)="b26b84a5c33c437f26e23c5eed5f31ef751234f3abdc49611d", 0x19}, {&(0x7f0000000280)="f530decceb587a5b7f9fadfdf2b59f9c706da7e6b4c3a981da8f9dd30484e308994d6326a23eaa2d529bcc", 0x2b}, {&(0x7f0000000ac0)="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", 0x321}], 0x8, 0x0) 15:04:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:34 executing program 5: r0 = socket(0x1000000010, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:34 executing program 5: r0 = socket(0x1000000010, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 160.414233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=9471 comm=syz-executor.3 15:04:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x25, 0x1, 0x90, [0x20000500, 0x0, 0x20000530, 0x0, 0x0, 0x20000658], 0x0, 0x0, &(0x7f0000000500)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) 15:04:34 executing program 2: mq_open(&(0x7f0000000000)='\'sel\x88\x8d\x92i_C^\xe4\xc5\x05\b\xac\x8b\xca\xdaJ\xe8\x87\xcfct!e\f_\xd1w.\"\xc6\xec\xa2q\xf6\xf1S\x91\xc8\xd8\xd3\x0fi\xbe\x81\xca\xfb\xce\xea\xdeI\x91\x18\xbc\xd2\x81\xbe\xa0j\xcd\x8b.\xa3\xaeP!\xcb\xd4\xd9\xee\x95\xa3\"\xcfA\x9d\xe2?\x84\x1c\xec\xbfo\x06\xd0L\x19\x19\xfa\x7f\xa0\xb3\x87L|\xb3\x86\xdb4\x86\xba\x9b\xd9\xa6-zZ\f\xbb|\xb3{m*g\x87\xae\xb3\x8f\xad\xe0\xf6\xdd\x06\x01\x9de\xee\xd7\xd4\xf0o5V`\xd2\xb3s\xf7\xf8\xf4H\xf4\x1c\x10\xec\x1aQ9`l\xa1\xf6v\x19\x1e\xbf\x1f\x84\xe6\x98\x85\xe5C\xff\xa0\xfb\xd9\xf3\xa6%\xe4_\x87.}\x01\xba\xc1AC\xdd3\xaa\xdf\x91\xca\xc07\x8fr\x9b\x9c^\x84\xd3\xdd\x8f$1 g\xf1\xd4\x15\xa6\x93\xd9\xe2w\xacfI_aF#\xf0\x94\x8f\xfb6\xe5\xefd\x87\xf1\x02\xf9i\xdf1\xe7P\x8a\xe4\b\x80\x8e\x12>\x81\xcaW\\I.\xc3\x87Y\xd0\x98)\xda\xcb\xfaA\x82Fb\x1a\x1e-\x17%\xd6\xc0\xae\xd9]\xd6XDt4\x88AQ\xbd\xbe\xd5\xdd\xa2\xba*\xd0\x89S\x0e\xc6S\xf8\xab\xcf5\xeb\x12\xfb\xa0\xe6d|\xe1\x7fw:\xfb.r%b\xe2\x90\x00FP;\x86\xbc6\xb6\x86\xc2\x85\x7f\xcf\xb6nK\xa2\t\xf4\x00\x05\x81\xf76N\x12Cq\x1es\xb7\xf2\x8f?)v\x1f]\xa2\x9aq\xa8\xe4\xd5\xaa\x11L\x8e\xdf\xcc\xd6Y)k\xe8OM9Q&%~\xc2\x04\xbdy\x16\xa13\xcc\x1a^\xf0\x01\x15;\xc2', 0x0, 0x0, 0x0) 15:04:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:35 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x57feb, 0x0) 15:04:35 executing program 5: r0 = socket(0x1000000010, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:04:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:35 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:35 executing program 2: unshare(0x40000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 15:04:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 15:04:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) [ 161.349109] device bridge12 entered promiscuous mode [ 161.352009] IPVS: ftp: loaded support on port[0] = 21 [ 161.362562] IPv6: ADDRCONF(NETDEV_UP): bridge12: link is not ready 15:04:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 161.432583] device bridge13 entered promiscuous mode [ 161.635292] IPVS: ftp: loaded support on port[0] = 21 15:04:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 15:04:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xd, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000000)={0x9, 0x6, 0x1000, &(0x7f0000000440)="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"}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x5c}}, 0x0) 15:04:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 162.153550] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:04:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r1, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) [ 162.217470] device bridge14 entered promiscuous mode [ 162.223647] IPv6: ADDRCONF(NETDEV_UP): bridge14: link is not ready [ 162.237887] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:04:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 162.296244] device bridge15 entered promiscuous mode 15:04:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xd, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000000)={0x9, 0x6, 0x1000, &(0x7f0000000440)="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"}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x5c}}, 0x0) 15:04:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/140) 15:04:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf4, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 163.044245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 163.093507] device bridge16 entered promiscuous mode 15:04:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x17, &(0x7f0000000140)=[@in6={0x2, 0x0, 0x0, @empty}], 0x1c) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 163.150233] IPv6: ADDRCONF(NETDEV_UP): bridge16: link is not ready [ 163.175581] device bridge17 entered promiscuous mode [ 163.194073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xd, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000000)={0x9, 0x6, 0x1000, &(0x7f0000000440)="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"}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x5c}}, 0x0) 15:04:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x200000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x10000000004) write(r2, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:38 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x5434, 0x0) 15:04:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x155) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000300)={[], 0x0, 0xfffffff9, 0xf4be}) 15:04:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x155) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000300)={[], 0x0, 0xfffffff9, 0xf4be}) 15:04:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xd, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000000)={0x9, 0x6, 0x1000, &(0x7f0000000440)="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"}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x5c}}, 0x0) 15:04:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x155) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000300)={[], 0x0, 0xfffffff9, 0xf4be}) 15:04:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x800, 0x2, 0x7, 0x8}, 0x14) 15:04:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:39 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 164.872108] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.909510] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 15:04:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 165.013766] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 165.035031] team0: Port device veth3 added 15:04:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:39 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 15:04:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:39 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 15:04:39 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:39 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000240), 0x0) 15:04:39 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x20, &(0x7f0000000080), 0x4) 15:04:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0xb101, 0x0) 15:04:40 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 15:04:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:40 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:40 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:04:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 166.508105] device bridge18 entered promiscuous mode 15:04:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07b8008000140000000000683540150024001d", 0x23}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:04:40 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) [ 166.697991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:41 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:41 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 15:04:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x48004) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xd001, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x2, 0x3f00, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 167.385211] device bridge19 entered promiscuous mode 15:04:41 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) socket$kcm(0x11, 0x8000000002, 0x300) 15:04:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 167.570881] bridge4: port 1(veth0_to_hsr) entered blocking state [ 167.598252] bridge4: port 1(veth0_to_hsr) entered disabled state [ 167.616349] device veth0_to_hsr entered promiscuous mode [ 167.637405] device bridge4 entered promiscuous mode [ 167.651855] device bridge4 left promiscuous mode 15:04:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:42 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b7020000f7ff0900bfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c222375e37391b130150c62fc2868f020000000000000013a80c19aab9d611f5969f62c28b22756bedf3cf393d14c46cc4f716da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558050400ff0498dc4ea1d75d3066d52dbb55d0e331a5fb33abadd3a0c218078be8d75aabad71bfc70281251ab136740a4781353d114e024762f07612b1c3d686f1264c8fc62e06000000fda8c226f236b2b017b569762fa39884bd1dc08eb9d6c91b9364b7bcf572d0cb617949863303de732a92ce1bdc2fc568652ea4e96ceb14693c84382d3b09a1000000000000000000000000ae8d804b53c7e864d994800486ce4d2f3b58a947ef31f1d41d2b16454add03e2aec5f9c93f9d3e43a52d2c615cdd265e649c770cfa9b47b812c79bf0a685ce152bc4fdb7c49e5c4643ff8902de09ff8fe5709f06f2dcc31cc45c"], &(0x7f0000000280)='GPL\x00'}, 0x48) 15:04:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x48004) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xd001, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x2, 0x3f00, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) 15:04:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:42 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 168.128835] device veth0_to_hsr left promiscuous mode [ 168.135418] bridge4: port 1(veth0_to_hsr) entered disabled state 15:04:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 168.183193] bridge5: port 1(veth0_to_hsr) entered blocking state [ 168.205261] bridge5: port 1(veth0_to_hsr) entered disabled state 15:04:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 168.243138] device veth0_to_hsr entered promiscuous mode [ 168.284381] device bridge20 entered promiscuous mode [ 168.337696] device bridge5 entered promiscuous mode [ 168.365251] device bridge5 left promiscuous mode [ 168.374801] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:43 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 15:04:43 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:43 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) lseek(r3, 0x3, 0x0) getdents(r3, 0x0, 0x0) 15:04:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 168.936209] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:43 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 169.066329] device bridge21 entered promiscuous mode [ 169.079356] IPv6: ADDRCONF(NETDEV_UP): bridge21: link is not ready 15:04:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:44 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(0x0, 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:04:44 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x35, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 15:04:44 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 169.809979] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(0x0, 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) [ 169.875113] device bridge22 entered promiscuous mode 15:04:44 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 169.902652] IPv6: ADDRCONF(NETDEV_UP): bridge22: link is not ready 15:04:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:44 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(0x0, 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:44 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:44 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 170.673085] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.736527] device bridge23 entered promiscuous mode 15:04:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 170.759386] IPv6: ADDRCONF(NETDEV_UP): bridge23: link is not ready 15:04:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 15:04:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:45 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:45 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x0) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) [ 171.543229] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:45 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 171.641449] device bridge24 entered promiscuous mode [ 171.675021] IPv6: ADDRCONF(NETDEV_UP): bridge24: link is not ready 15:04:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 15:04:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r3, 0x4000000000000002) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:46 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:46 executing program 2: connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r3, 0x4000000000000002) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:46 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 172.395671] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:46 executing program 2: connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) [ 172.479816] device bridge25 entered promiscuous mode 15:04:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 172.507894] IPv6: ADDRCONF(NETDEV_UP): bridge25: link is not ready 15:04:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 15:04:47 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r3, 0x4000000000000002) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 15:04:47 executing program 2: connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:47 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) [ 173.258945] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:47 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, 0x0, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, &(0x7f0000000240)) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 173.331866] device bridge26 entered promiscuous mode [ 173.340045] IPv6: ADDRCONF(NETDEV_UP): bridge26: link is not ready 15:04:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:04:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:48 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, 0x0, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, &(0x7f0000000240)) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:48 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:48 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, 0x0, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, 0x0, &(0x7f0000000240)) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 174.125127] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:48 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 174.173711] device bridge27 entered promiscuous mode [ 174.188989] IPv6: ADDRCONF(NETDEV_UP): bridge27: link is not ready 15:04:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), 0x0) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:48 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) [ 174.342581] device bridge28 entered promiscuous mode 15:04:48 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), 0x0) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:48 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 174.375590] IPv6: ADDRCONF(NETDEV_UP): bridge28: link is not ready 15:04:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:48 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), 0x0) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 174.531218] device bridge29 entered promiscuous mode [ 174.541158] IPv6: ADDRCONF(NETDEV_UP): bridge29: link is not ready [ 174.550639] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:49 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:49 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a000100"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:49 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:49 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) [ 175.193864] device bridge30 entered promiscuous mode [ 175.201470] IPv6: ADDRCONF(NETDEV_UP): bridge30: link is not ready [ 175.212837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:49 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, 0x0, 0x0) 15:04:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:50 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:50 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a000100"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, 0x0, 0x0) 15:04:50 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, 0x0, 0x0) [ 176.005481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:50 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) [ 176.047426] device bridge31 entered promiscuous mode [ 176.066781] IPv6: ADDRCONF(NETDEV_UP): bridge31: link is not ready 15:04:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:51 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x13000011, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a000100"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:51 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, 0x0, 0x7ffff) 15:04:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 15:04:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 15:04:51 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, 0x0, 0x7ffff) [ 176.875706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 176.940165] device bridge32 entered promiscuous mode [ 176.945511] IPv6: ADDRCONF(NETDEV_UP): bridge32: link is not ready 15:04:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:04:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:51 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, 0x0, 0x7ffff) 15:04:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 15:04:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a000100727376"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 15:04:52 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a000100727376"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:52 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={0x0}}, 0x0) [ 177.724660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:52 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={0x0}}, 0x0) [ 177.781068] device bridge33 entered promiscuous mode [ 177.813238] IPv6: ADDRCONF(NETDEV_UP): bridge33: link is not ready [ 177.843089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:52 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:04:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:04:52 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a000100727376"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:52 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:04:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:52 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a00010072737670"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 178.574781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:04:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, 0x0, 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 178.639202] device bridge34 entered promiscuous mode 15:04:52 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x7ffff) [ 178.661922] IPv6: ADDRCONF(NETDEV_UP): bridge34: link is not ready [ 178.674433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:53 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a00010072737670"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x14, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x8}]}}]}, 0x44}}, 0x0) [ 178.797236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:53 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:04:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:53 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, 0x0, 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:53 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a00010072737670"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000380)) 15:04:53 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 179.427108] nla_parse: 1 callbacks suppressed [ 179.427115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:53 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 179.484302] device bridge35 entered promiscuous mode 15:04:53 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r1, 0x29, 0x10, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:04:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, 0x0, 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 179.505333] IPv6: ADDRCONF(NETDEV_UP): bridge35: link is not ready [ 179.577615] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:54 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:54 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 180.253992] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:54 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) [ 180.344830] device bridge36 entered promiscuous mode [ 180.371157] IPv6: ADDRCONF(NETDEV_UP): bridge36: link is not ready [ 180.390414] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:55 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:55 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0xf00}, 0x7ffff) 15:04:55 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:04:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:55 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x1}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:04:55 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:55 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x1}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:04:55 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 181.215623] device bridge37 entered promiscuous mode [ 181.230690] IPv6: ADDRCONF(NETDEV_UP): bridge37: link is not ready 15:04:56 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:04:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:04:56 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0x1}], 0x1, 0x0, 0x0, 0xf00}, 0x0) 15:04:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:56 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) [ 182.005752] device bridge38 entered promiscuous mode [ 182.022688] IPv6: ADDRCONF(NETDEV_UP): bridge38: link is not ready 15:04:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:04:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 182.808569] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 182.872619] device bridge39 entered promiscuous mode 15:04:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 182.895998] IPv6: ADDRCONF(NETDEV_UP): bridge39: link is not ready 15:04:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) [ 182.958513] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.062792] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 183.663484] device bridge40 entered promiscuous mode [ 183.672621] IPv6: ADDRCONF(NETDEV_UP): bridge40: link is not ready [ 183.682292] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:58 executing program 3: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 183.855376] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:58 executing program 3: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:58 executing program 3: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:58 executing program 3: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) [ 184.471909] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 184.539463] device bridge41 entered promiscuous mode [ 184.557057] IPv6: ADDRCONF(NETDEV_UP): bridge41: link is not ready [ 184.573806] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:58 executing program 3: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) [ 184.689742] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:04:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987", 0x88, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:04:59 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 15:04:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:59 executing program 3: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:59 executing program 3: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) [ 185.306806] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 185.354808] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:04:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987", 0x88, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 185.399278] device bridge42 entered promiscuous mode 15:04:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) 15:04:59 executing program 3: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:04:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987", 0x88, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 185.430424] IPv6: ADDRCONF(NETDEV_UP): bridge42: link is not ready [ 185.464182] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:05:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:05:00 executing program 3: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e5729", 0xcc, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:00 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 15:05:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e5729", 0xcc, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e5729", 0xcc, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:00 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 15:05:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) 15:05:00 executing program 5: socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:05:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) [ 186.253894] device bridge43 entered promiscuous mode [ 186.265466] IPv6: ADDRCONF(NETDEV_UP): bridge43: link is not ready [ 186.275911] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 15:05:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d44769", 0xee, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:01 executing program 5: socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:05:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 15:05:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:01 executing program 5: socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:05:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d44769", 0xee, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:01 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 15:05:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 187.123593] device bridge44 entered promiscuous mode [ 187.134984] IPv6: ADDRCONF(NETDEV_UP): bridge44: link is not ready 15:05:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:05:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d44769", 0xee, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 15:05:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 15:05:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0xff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 187.922761] device bridge45 entered promiscuous mode [ 187.938031] IPv6: ADDRCONF(NETDEV_UP): bridge45: link is not ready 15:05:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 15:05:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r2, &(0x7f0000000200), 0x10) 15:05:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:05:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0xff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:02 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, 0xffffffffffffffff) ioctl$SOUND_PCM_READ_BITS(r0, 0x80044df9, &(0x7f0000000040)) 15:05:02 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:03 executing program 5: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000000203"], 0x54}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 15:05:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0", 0xff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) [ 188.764425] device bridge46 entered promiscuous mode [ 188.783479] IPv6: ADDRCONF(NETDEV_UP): bridge46: link is not ready 15:05:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 15:05:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8d, &(0x7f0000000100), &(0x7f0000000080)=0x4) 15:05:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 15:05:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x108, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x51}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 15:05:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 15:05:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d4226372", 0x108, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 15:05:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) [ 189.641720] device bridge47 entered promiscuous mode [ 189.652891] IPv6: ADDRCONF(NETDEV_UP): bridge47: link is not ready 15:05:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x0) 15:05:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d4226372", 0x108, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) 15:05:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x10c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 15:05:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 15:05:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x7, @sdr}}) 15:05:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x20) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9a28000010"], 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000640)={0x0, 0x36, &(0x7f0000000100)={&(0x7f0000000000)={0x3c, r3, 0x201, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x70}}, 0x24000010) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20014000}, 0x800) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r5, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001c80)="be", 0x1}], 0x1}}], 0x1, 0x4044141) listen(0xffffffffffffffff, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 15:05:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 190.495388] device bridge48 entered promiscuous mode 15:05:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 15:05:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x0) 15:05:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x10c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 190.522221] IPv6: ADDRCONF(NETDEV_UP): bridge48: link is not ready 15:05:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 15:05:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x10c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x67, &(0x7f00000004c0)="5cf249b9740c8607445afd26b76af2f3c921bf3c0f339e57f4f2101ea5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa581ec90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:05:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:05:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f2", 0x10e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 191.316505] device bridge49 entered promiscuous mode 15:05:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 191.338747] IPv6: ADDRCONF(NETDEV_UP): bridge49: link is not ready 15:05:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000000c0)) r4 = syz_open_pts(r3, 0x4000000000000002) r5 = dup3(r4, r2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r2, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r2, 0x4, 0x40800) ioctl$TCXONC(r5, 0x540a, 0x0) 15:05:05 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:06 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) 15:05:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x10e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 192.150386] device bridge50 entered promiscuous mode [ 192.156053] IPv6: ADDRCONF(NETDEV_UP): bridge50: link is not ready 15:05:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 15:05:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f2", 0x10e, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) 15:05:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000200), 0x0, 0x0) r2 = socket(0x1e, 0x5, 0x0) listen(r2, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, &(0x7f0000000200), 0x0, 0x0) r3 = socket(0x1e, 0x5, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000200), 0x0, 0x0) r4 = socket(0x1e, 0x5, 0x0) listen(r4, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, &(0x7f0000000200), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000300)="0514d1fffb2ca635a6527ee58d453cea653eb2002ff46893e09cada98830804f29696c08c6a14d5186804f85d31f64f7aa79255522e0cf8595e9e5a186862f", 0x3f}, {&(0x7f0000000400)="98f2", 0x2}, {&(0x7f0000000440)="7cc1f2256b67ab0eb90b9a695b1c07ed115558c40ccf728f9356decf715845e5df819bc26a80089e975c9e", 0x2b}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="2ace18007690c99598b597c444ea9ca118f6d279cd7d16cffd961d92a6edf68cf4d7f76259453232961782e0862c2b6bdaaebfab249dec19197c42fbe79fe3af1755848dd092b4b721ca51c15a5626bd50e51e6f72957d54e6c82e98511bdd0b157afaccf58d342b59a834391021dee0a84b3ba4431f4bf8ab749bd58c43198c622143e7ea071261eca344ab2749e91acc28eff26b43789559418924b8acc2b6ac96f9489e1d851fff7e56c2361a0763a179a724487163a1b4ee60e115e29d6416fe41875a883004c7bd96f65b", 0xcd}, {&(0x7f0000001580)="196d2834e6e14e2ab678d80ca8f48c2b5df288d9c14b1af0b1755537f856280e6a06d812b5f80ddb27a4fd0c4b7e34a8cd12847852e2c46c98d5d3f01588ba4be9e194f40525962d561a952571cf087655485ee92a1bf3914c813af3d90e7c08783e3f4f4b16dd89a71ee44de325f7b28bcf84258568c49279dfcdc89a", 0x7d}, {&(0x7f0000001680)="e2857e4e59ae7935c24a275f752f2ce9af4deb73dcbfb3209b6f6109347ee0b5dc71dd4dad3c2eb80991cde96615bff0ea3d62b574d1179ea5de4f0f4298aa525b2ce1fa594892e77ee888aa11c541581c9fa4186a304173be803a53a41bcada93aaa4375d5531cf1019a1775a549f5e21e0dc2624b84954779a33d3d25a0f85c05106a266f9533d85df545c0e7783605e94b9cd5b6302e5e1172f6f7c1228d4292d92cf19d83dfc17359251dbdce917c1668eb0877bfc7c0c6c65a625040633e9260eda24958f6f0cb806fb6c3c2aea269d3823919cbc8a0013d563576cf4941d998b118bcf074e6b373af25fd43fd02f4f5fcd3698d768", 0xf8}], 0x7, &(0x7f0000001a80)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, r1, r2, r3, r4, r0]}}], 0x120, 0x1}, 0x1) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, 0x464, 0x200, 0x70bd25, 0x25dfdbfd, "44c5d2d9d96c2821ae613e9d2de579a41f50e92607e8a22e46691b2b1a2accd2deb9a0c0fd83af0ed97ffb1e9f99dfef0ed78fecac1c68377359e274e4f6ee5437fab60e19cc69a2b45307bbf3b3bfc30d10301271e82bb73dd9645413c937fb596005ff64c8d8ec88040694abd8f74fc1da34b2e066bc05164cfbd3b12f9dbb282e4bc47204eaed182155260845ab9a6bb38124e36ce94aee8faad003", ["", "", "", ""]}, 0xb0}, 0x1, 0x0, 0x0, 0x40011}, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x0, &(0x7f0000000340)='\x8c4.\x82\x8a\\\xa3u\xa2\xbb\x01\xec\xf3\x9d%>\xf3\xa0\x9b\xd1Vc\xd9\xedb\xe0\x10\xda#\xaf\x13\xf5C\n\x18>C\xe3>\xc6&2%\x01!\xf9\xd6\xd2\xee\xe8|\x9f\x88\xa8\xa3\x01\x85+\xf7h\v\xec\x8e\xe8\x14\x05\b\xaa\x8d8gG\xae\xc3#?\x10\xf5Mr>\xa4\x02W\xc8\xd2f>\xcb\xdf<\x94\xe1\x15Q\xa1o\x1e\xfb\"\x9b\x85`\x1f\xf1\x13j>$\xa2`\xaf\x0e\a.-8\xd7]\xfdC>\xe3\xd68\x10\x04\x00\x00\x00\xfbtQ\xe7\xd2\x06\x9f\xc2R@vDt\x00K\xf1M\x81/\x8d\xd5T`\xae\nce') 15:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:05:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}], 0x10}}], 0x2, 0x0) 15:05:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x0, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006440)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002400)=[{&(0x7f0000000040)="88", 0x1}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30}], 0x30}], 0x1, 0x40) [ 194.320971] device bridge51 entered promiscuous mode 15:05:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x44, 0x0, 0x8, 0x48f0ccec3b409dcb, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}, @CTA_TIMEOUT_DCCP_RESPOND={0x8}]}]}, 0x44}}, 0x0) 15:05:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x10f, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 194.350819] IPv6: ADDRCONF(NETDEV_UP): bridge51: link is not ready 15:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) 15:05:08 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 15:05:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x0, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:08 executing program 0: capset(&(0x7f0000000280)={0x20071026, 0xffffffffffffffff}, 0x0) 15:05:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x0, 0x9, "a8"}], 0x28}}], 0x2, 0x0) 15:05:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000840)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600140001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:05:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x10f, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x0, "a8"}], 0x28}}], 0x2, 0x0) 15:05:08 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r5, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 194.542161] device bridge52 entered promiscuous mode [ 194.560617] IPv6: ADDRCONF(NETDEV_UP): bridge52: link is not ready [ 194.567817] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 15:05:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bd6e11", 0x1c, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 15:05:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x0, "a8"}], 0x28}}], 0x2, 0x0) 15:05:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x10f, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002700)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x3}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) [ 194.643515] IPv6: NLM_F_CREATE should be specified when creating new route 15:05:09 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x18, 0x110, 0x0, "a8"}], 0x28}}], 0x2, 0x0) 15:05:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 194.734160] device bridge53 entered promiscuous mode 15:05:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x76, &(0x7f0000000240)={r5}, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r1) dup3(r7, r0, 0x0) 15:05:09 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10, 0x110, 0x9}], 0x20}}], 0x2, 0x0) [ 194.757332] IPv6: ADDRCONF(NETDEV_UP): bridge53: link is not ready [ 194.787977] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. 15:05:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') r0 = memfd_create(&(0x7f0000000300)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dc\x06=\"\x8e\x10\x10\xa40\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') unlinkat(r1, &(0x7f0000000000)='./file1\x00', 0x200) [ 194.877479] device bridge54 entered promiscuous mode [ 194.891324] IPv6: ADDRCONF(NETDEV_UP): bridge54: link is not ready 15:05:09 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:05:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:09 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10, 0x110, 0x9}], 0x20}}], 0x2, 0x0) 15:05:09 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x410582, 0x0) 15:05:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@private0, r3}}}], 0x28}, 0x0) 15:05:09 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff01df15"}, 0x0, 0x0, @planes=0x0}) 15:05:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:05:09 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10, 0x110, 0x9}], 0x20}}], 0x2, 0x0) 15:05:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 15:05:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 15:05:09 executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) 15:05:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) [ 195.745320] device bridge55 entered promiscuous mode [ 195.756839] IPv6: ADDRCONF(NETDEV_UP): bridge55: link is not ready 15:05:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:05:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 15:05:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc0, &(0x7f0000000680)="f7f249b9740c0764ca04f400befbf2fc785f755a5d6377849afba0d2c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac008ea1566535d653384fe98bc927d06b00009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc444"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:05:10 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, 0x0, 0x0) 15:05:10 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0x3fffffff, 0x0, "87809310429e0e920d48d5fa65746e9abc121dc85ed8c33641b66cc4f185b39d"}) 15:05:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 15:05:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x6}]}]}]}, 0x28}}, 0x0) 15:05:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, 0x0) 15:05:10 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:11 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:11 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 197.190059] device bridge56 entered promiscuous mode [ 197.202413] IPv6: ADDRCONF(NETDEV_UP): bridge56: link is not ready 15:05:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) unshare(0x8000400) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfec8, 0x0) 15:05:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, 0x0) 15:05:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "a8"}], 0x18}}], 0x2, 0x0) 15:05:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074e00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:05:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "a8"}], 0x18}}], 0x2, 0x0) 15:05:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x482200) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockname$inet6(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, 0x0) [ 199.353756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:05:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "a8"}], 0x18}}], 0x2, 0x0) 15:05:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x2, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x2, 0x0) [ 199.423961] HTB: quantum of class FFFF0004 is big. Consider r2q change. 15:05:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) unshare(0x8000400) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfec8, 0x0) 15:05:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0xfd, @empty, 'wg0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 15:05:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r0 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:05:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x9}], 0x10}}], 0x2, 0x0) 15:05:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r0 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:05:13 executing program 1: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000002c0)="b7", 0x22e, 0xffffffffffffffff) socket(0x2, 0x1, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 15:05:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x4000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000540)=ANY=[@ANYBLOB="070f28ec"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:05:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x9}], 0x10}}], 0x2, 0x0) 15:05:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r0 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:05:14 executing program 1: mknod(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000002a00)=[{&(0x7f0000000440), 0xff52}], 0x1) r0 = open(&(0x7f0000000040)='./bus\x00', 0x202, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0, 0x0) 15:05:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x9}], 0x10}}], 0x2, 0x0) 15:05:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x0, [[0x6], [0x0, 0x2000000], [0x23]], [], [{}, {}, {0xfffffffe}]}) 15:05:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x1, 0x0) 15:05:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x11, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:05:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:15 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x1, 0x0) 15:05:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x10000, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x18) 15:05:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:15 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x1, 0x0) 15:05:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$sock_inet_SIOCDELRT(r1, 0x4b6a, 0x0) 15:05:15 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:16 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 15:05:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:05:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='\bf\xddO\x00\xd0\xe0;B\xcc\xae\xa4,\x87ZX~\x84#\'\r\xfa\x91\xbc\x1d\xa8\xfc\xac<\xda\xb1\xf9+\xdc\xa0\"eQv<\x8c\xd7\xb6\x18!\xfe\x1d.\xff\xf2et\x86\x8e\xbc{K+#]\x1a#\xaeX\x88\v\x8e\xbf;\a\xdf\f\x05Nk\xac\xafD\xe0\n#z\x98P\x9f\xc4h\xab\x06w\xbcg~j\x8c2,\x84F;\xc0,\xee\xfa\xc9\xc7\x19o\xe9\xf5\x05\xe3\x80\xec\a\x11C^\t\xb46\xd5\x89\x168\xff\vH\x92.\xab\xd1\x9c\x85f\xde\xf1\xc9\xc0\x9c\xa6\xba\xe0\x80\x1d@ \xef\x8d\xe8\xc7V#z-\xcb\xb4\xcd>r\n\x9eBY\xc9\xe6\\\xb9\x9ef\xe7F\x1c\xe1|DxL8\x00\x00\x00\x00\x00\x00\x00<\xc4/C\xb9\xe6t1Dy\xabP\x93\xaa\xe6\xdb\xda\x90N\xd7k\biP.[`f7GG\x86\x90\x1c\xda', 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) splice(r0, 0x0, r2, &(0x7f0000000100), 0x7, 0x0) [ 201.980657] kvm [11637]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000088 data 0xff98 [ 202.021589] kvm [11637]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000088 data 0xffb3 [ 202.064977] kvm [11637]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000077 data 0xffe9 [ 202.075921] kvm [11637]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000087 data 0xff75 15:05:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:16 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x3}]}) 15:05:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x41}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 15:05:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:17 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) fsync(r0) 15:05:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x61}]) 15:05:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0305602, &(0x7f0000000100)={0x2, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4797e6a4"}}) 15:05:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:17 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 15:05:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @unused, @name="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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c000003cd200000000000000bae5600000000000000000a000000"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:05:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:17 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:18 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c02e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x42}], 0x1, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/sem\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000400)={{}, 0x0, 0x0, @unused, @name="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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000540)=ANY=[@ANYBLOB="020000000000000001000000000000001e00000000000000001c000003cd200000000000000bae5600000000000000000a000000"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:05:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:18 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:18 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) [ 204.581113] device bridge57 entered promiscuous mode [ 204.594332] IPv6: ADDRCONF(NETDEV_UP): bridge57: link is not ready 15:05:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x10, 0x110, 0x1}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) [ 204.691744] device bridge58 entered promiscuous mode 15:05:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) 15:05:19 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:19 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x10, 0x110, 0x1}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x4}, {0x7c}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:05:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) 15:05:19 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x10, 0x110, 0x1}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x9, "a8"}], 0x18}}], 0x2, 0x0) 15:05:19 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000cde8000000010799adc7c29444374bee910bff2afba7df962d4b2bcce3bf3d781bda992ee6de737828a4f581187ccbcd1421f54b3e6d01be048bd351e7321c96c24c39fde25cc834001f682b5a1cc324780ef9df4fedc36d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2000, r4}}, 0x20}}, 0x0) r5 = socket(0x2000000011, 0x4000000000080002, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x8009}, 0xff6d) bind$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x10, 0x0, 0x25dfdbfb, 0x200010}, 0xc) write(r6, &(0x7f0000000140)="200000001a000100f2ffff65835f7f081c14000000ff00000000000004001300", 0x20) getsockopt$packet_int(r6, 0x107, 0x13, &(0x7f0000000140), &(0x7f00000003c0)=0x4) sendmmsg(r5, &(0x7f0000005200)=[{{&(0x7f0000000040)=@caif=@rfm={0x25, 0x2, "52bbdf736d6f5112c5f5319b723955fe"}, 0x80, 0x0}}, {{&(0x7f0000000700)=@phonet={0x23, 0x0, 0xff, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 15:05:19 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:19 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) [ 205.484257] device bridge59 entered promiscuous mode [ 205.497458] IPv6: ADDRCONF(NETDEV_UP): bridge59: link is not ready [ 205.577726] device bridge60 entered promiscuous mode 15:05:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x2b, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000200), 0x0}, 0x20) 15:05:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) listen(r0, 0x0) 15:05:20 executing program 5: socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) 15:05:20 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000200)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="80", 0x1}], 0x1}, 0x0) 15:05:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) listen(r0, 0x0) 15:05:20 executing program 5: socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 15:05:20 executing program 5: socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) [ 206.373259] device bridge61 entered promiscuous mode [ 206.389456] IPv6: ADDRCONF(NETDEV_UP): bridge61: link is not ready [ 206.439570] device bridge62 entered promiscuous mode 15:05:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:21 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 15:05:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1e, 0x0, 0x0) 15:05:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:21 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) listen(r0, 0x0) 15:05:21 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:21 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:21 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:21 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 207.196931] device bridge63 entered promiscuous mode [ 207.213619] IPv6: ADDRCONF(NETDEV_UP): bridge63: link is not ready [ 207.292838] device bridge64 entered promiscuous mode 15:05:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:22 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 15:05:22 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) [ 208.047313] device bridge65 entered promiscuous mode 15:05:22 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:22 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:22 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) [ 208.087812] IPv6: ADDRCONF(NETDEV_UP): bridge65: link is not ready [ 208.153757] device bridge66 entered promiscuous mode 15:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:23 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x6, 0x21, 0x0, 0x4) 15:05:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:23 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:23 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:23 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:23 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000), 0x8) 15:05:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:23 executing program 5: socket$unix(0x1, 0x5, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) [ 208.890762] device bridge67 entered promiscuous mode [ 208.906270] IPv6: ADDRCONF(NETDEV_UP): bridge67: link is not ready [ 209.011769] device bridge68 entered promiscuous mode 15:05:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:23 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:23 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:23 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) [ 209.716744] device bridge69 entered promiscuous mode [ 209.725632] IPv6: ADDRCONF(NETDEV_UP): bridge69: link is not ready 15:05:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040800000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 15:05:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:24 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) [ 209.812449] device bridge70 entered promiscuous mode 15:05:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:24 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28}, 0xfdef) 15:05:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) 15:05:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) 15:05:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1}, 0x1c}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 15:05:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) [ 210.610979] device bridge71 entered promiscuous mode [ 210.637153] IPv6: ADDRCONF(NETDEV_UP): bridge71: link is not ready [ 210.722312] device bridge72 entered promiscuous mode 15:05:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) 15:05:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:25 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) [ 211.478924] device bridge73 entered promiscuous mode 15:05:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) [ 211.522531] IPv6: ADDRCONF(NETDEV_UP): bridge73: link is not ready [ 211.594531] device bridge74 entered promiscuous mode 15:05:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:26 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:26 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:26 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:26 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:26 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:26 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:27 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:27 executing program 1: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:27 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:27 executing program 1: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:28 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:28 executing program 1: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:28 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:28 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:28 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:29 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:29 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:29 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:29 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:29 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:29 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:29 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 15:05:29 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:29 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:29 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, 0x0, 0x0) 15:05:29 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, 0x0, 0x0) 15:05:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, 0x0, 0x0) 15:05:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:30 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000180)=0xffffffc1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @local}, 0x1c) 15:05:30 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000100)={0x2, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0xa, 0x0, @empty}}]}, 0x28}}, 0x0) 15:05:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:05:31 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0089f0003be90000ed190e020008160000100000ba1080040002007f196be0", 0x24) 15:05:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:31 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x0, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:31 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x901000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) 15:05:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x0, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x83, &(0x7f00000006c0)={r2, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000780)=0x98) 15:05:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:05:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x0, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:32 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcd, &(0x7f0000000580)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb859b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78964c6fe77e39d125650da9ab14624d751e10f063962b"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:05:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:05:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x0) 15:05:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:33 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x0) 15:05:33 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:05:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3, 0x8000a100000001}) 15:05:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:34 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x0) 15:05:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) 15:05:34 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 220.134370] device bridge75 entered promiscuous mode 15:05:36 executing program 5: r0 = socket(0x15, 0x80005, 0x0) sendto$inet6(r0, 0x0, 0xffffff40, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) 15:05:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) 15:05:36 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:05:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0x0) 15:05:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:36 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0xffffffffffffff70, 0x40018100, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 15:05:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x0, 0x3, 0x8000a100000001}) 15:05:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 222.336406] device bridge76 entered promiscuous mode 15:05:36 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 15:05:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x0, 0x3, 0x8000a100000001}) 15:05:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r2 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:05:36 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x0) [ 222.419974] netlink: 636 bytes leftover after parsing attributes in process `syz-executor.5'. 15:05:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:05:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x0, 0x3, 0x8000a100000001}) 15:05:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r2 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:05:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x0) 15:05:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000010000000000", @ANYRES32=r6, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000400)={0x2}) 15:05:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r2 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 15:05:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x0, 0x8000a100000001}) 15:05:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x0) [ 223.213679] device bridge77 entered promiscuous mode 15:05:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x0, 0x8000a100000001}) 15:05:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 15:05:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) 15:05:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:05:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r1 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:05:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x0, 0x8000a100000001}) 15:05:38 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) 15:05:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) 15:05:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:38 executing program 5: creat(&(0x7f0000000a40)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) open(&(0x7f0000000040)='./bus\x00', 0x2200, 0x0) 15:05:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r1 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:05:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3}) 15:05:38 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) [ 223.968808] nft_compat: unsupported protocol 0 15:05:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3}) 15:05:38 executing program 5: unshare(0x2040400) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) fallocate(r0, 0x2, 0x0, 0x269b) [ 224.059826] audit: type=1804 audit(1601478338.292:20): pid=12698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir176371144/syzkaller.8zu16o/204/bus" dev="sda1" ino=16611 res=1 [ 224.146275] audit: type=1804 audit(1601478338.322:21): pid=12698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir176371144/syzkaller.8zu16o/204/bus" dev="sda1" ino=16611 res=1 [ 224.184508] audit: type=1804 audit(1601478338.322:22): pid=12698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir176371144/syzkaller.8zu16o/204/bus" dev="sda1" ino=16611 res=1 [ 224.212161] audit: type=1804 audit(1601478338.322:23): pid=12698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir176371144/syzkaller.8zu16o/204/bus" dev="sda1" ino=16611 res=1 [ 224.237862] audit: type=1804 audit(1601478338.322:24): pid=12698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir176371144/syzkaller.8zu16o/204/bus" dev="sda1" ino=16611 res=1 [ 224.271026] audit: type=1804 audit(1601478338.322:25): pid=12698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir176371144/syzkaller.8zu16o/204/bus" dev="sda1" ino=16611 res=1 [ 224.304895] audit: type=1804 audit(1601478338.322:26): pid=12705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir176371144/syzkaller.8zu16o/204/bus" dev="sda1" ino=16611 res=1 15:05:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 15:05:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r1 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:05:39 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000900)={{0x1}}) 15:05:39 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x1, 0x4}) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3}) 15:05:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 15:05:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:39 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 15:05:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r0, 0x0, 0x400000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r0) write$binfmt_elf64(r4, 0x0, 0x1) 15:05:39 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/146, 0x92}], 0x1, 0x0, 0x0) 15:05:39 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r1 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:05:39 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/146, 0x92}], 0x1, 0x0, 0x0) 15:05:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x44, 0x1, 0x180}, 0x3c) 15:05:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 15:05:39 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r1 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:05:39 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)={0x35}) 15:05:39 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000340)={0x0, [[0x2], [0xfffffffe], [0x23]], [], [{0x0, 0x1}]}) 15:05:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x1c}}, 0x0) 15:05:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt(r0, 0x1, 0x9, &(0x7f0000000040)=""/141, &(0x7f0000000100)=0x8d) 15:05:40 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x3c, r0, 0x90d, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}}]}, 0x3c}}, 0x0) 15:05:40 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r1 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 15:05:40 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x880, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x3cb) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='comm\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="01", 0x1) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) 15:05:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) 15:05:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 15:05:40 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="f00000001a00c9cd57821515e72100000a01"], 0xf0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:05:40 executing program 0: prctl$PR_GET_NAME(0x10, 0xfffffffffffffffe) 15:05:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 15:05:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x18, 0x14, 0x409, 0x0, 0x0, {0x12}, [@nested={0x4}]}, 0x18}}, 0x0) 15:05:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="440f20c0350e000000440f22c0450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:05:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r3 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:05:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11f, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 15:05:40 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000fd9dfd0e050000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 15:05:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="7f45344622000000dc010000ffffffff00260200006a873ee557d9e9dba1de45a5e426ced78e351d52846883aea9e4224068e8f12c8f4891c82e3eb10b"], 0x58) r2 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 15:05:40 executing program 1: unshare(0x400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x3) [ 226.674486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12864 comm=syz-executor.5 [ 226.704790] kasan: CONFIG_KASAN_INLINE enabled [ 226.710348] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 226.726455] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 226.732701] Modules linked in: [ 226.735896] CPU: 0 PID: 12864 Comm: syz-executor.5 Not tainted 4.14.198-syzkaller #0 [ 226.743768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.753116] task: ffff8880869ea4c0 task.stack: ffff888059b28000 [ 226.759174] RIP: 0010:__vxlan_dev_create+0x5d6/0x970 [ 226.764264] RSP: 0018:ffff888059b2f178 EFLAGS: 00010a02 [ 226.769641] RAX: dffffc0000000000 RBX: 1ffff1100b365e31 RCX: ffffc9000b4cf000 [ 226.776993] RDX: 1bd5a00000000040 RSI: ffffffff83e98884 RDI: ffff8880a8c22808 [ 226.784255] RBP: 0000000000000000 R08: ffffffff8a0963e0 R09: 0000000000000000 [ 226.791541] R10: 0000000000000000 R11: 0000000000000000 R12: 00000000fffffff0 [ 226.798805] R13: ffff8880a8c22800 R14: dead000000000200 R15: ffff88808b0a2000 [ 226.806063] FS: 00007fceb9258700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 226.814273] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 226.820136] CR2: 0000000000747b98 CR3: 000000008af08000 CR4: 00000000001426f0 [ 226.827389] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.834644] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.841895] Call Trace: [ 226.844479] ? vxlan_fdb_add+0x2e0/0x2e0 [ 226.848524] ? vxlan_setup+0x460/0x460 [ 226.852397] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 226.857395] ? kmem_cache_alloc_node_trace+0x383/0x400 [ 226.862660] vxlan_newlink+0xa3/0xe0 [ 226.866367] ? __vxlan_dev_create+0x970/0x970 [ 226.870851] ? rtnl_create_link+0x129/0x890 [ 226.875177] rtnl_newlink+0xf88/0x1830 [ 226.879062] ? __lock_acquire+0x5fc/0x3f20 [ 226.883283] ? __vxlan_dev_create+0x970/0x970 [ 226.887758] ? kmem_cache_free+0x7c/0x2b0 [ 226.891902] ? rtnl_dellink+0x6a0/0x6a0 [ 226.895861] ? trace_hardirqs_on+0x10/0x10 [ 226.900079] ? lock_acquire+0x170/0x3f0 [ 226.904067] ? lock_acquire+0x170/0x3f0 [ 226.908031] ? lock_downgrade+0x740/0x740 [ 226.912173] ? rtnl_dellink+0x6a0/0x6a0 [ 226.916144] rtnetlink_rcv_msg+0x3be/0xb10 [ 226.920379] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 226.925009] ? netdev_pick_tx+0x2e0/0x2e0 [ 226.929143] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 226.934145] netlink_rcv_skb+0x125/0x390 [ 226.938195] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 226.942700] ? netlink_ack+0x9a0/0x9a0 [ 226.946578] netlink_unicast+0x437/0x610 [ 226.950644] ? netlink_sendskb+0xd0/0xd0 [ 226.954693] netlink_sendmsg+0x62e/0xb80 [ 226.958741] ? nlmsg_notify+0x170/0x170 [ 226.962704] ? security_socket_sendmsg+0x83/0xb0 [ 226.967446] ? nlmsg_notify+0x170/0x170 [ 226.971418] sock_sendmsg+0xb5/0x100 [ 226.975124] sock_no_sendpage+0xe2/0x110 [ 226.979169] ? __sk_mem_schedule+0xd0/0xd0 [ 226.983412] ? __sk_mem_schedule+0xd0/0xd0 [ 226.987627] sock_sendpage+0xdf/0x140 [ 226.991413] pipe_to_sendpage+0x226/0x2d0 [ 226.995544] ? sockfs_setattr+0x140/0x140 [ 226.999677] ? direct_splice_actor+0x160/0x160 [ 227.004260] __splice_from_pipe+0x326/0x7a0 [ 227.008567] ? direct_splice_actor+0x160/0x160 [ 227.013134] generic_splice_sendpage+0xc1/0x110 [ 227.017801] ? vmsplice_to_user+0x1b0/0x1b0 [ 227.022110] ? rw_verify_area+0xe1/0x2a0 [ 227.026152] ? vmsplice_to_user+0x1b0/0x1b0 [ 227.030461] SyS_splice+0xd59/0x1380 [ 227.034167] ? compat_SyS_vmsplice+0x150/0x150 [ 227.038735] ? SyS_clock_settime+0x1a0/0x1a0 [ 227.043128] ? do_syscall_64+0x4c/0x640 [ 227.047083] ? compat_SyS_vmsplice+0x150/0x150 [ 227.051647] do_syscall_64+0x1d5/0x640 [ 227.055519] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 227.060698] RIP: 0033:0x45dd99 [ 227.063867] RSP: 002b:00007fceb9257c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 227.071558] RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045dd99 [ 227.078833] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 227.086086] RBP: 000000000118c020 R08: 000000000004ffe2 R09: 0000000000000000 [ 227.093337] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 227.100599] R13: 00007ffcf425211f R14: 00007fceb92589c0 R15: 000000000118bfd4 [ 227.107854] Code: 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 09 03 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 08 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 dd 02 00 00 49 89 2e 4d 8d 7d 10 48 85 ed 0f [ 227.127025] RIP: __vxlan_dev_create+0x5d6/0x970 RSP: ffff888059b2f178 [ 227.197204] ---[ end trace 62ecf25e09c6820a ]--- [ 227.202139] Kernel panic - not syncing: Fatal exception [ 227.208528] Kernel Offset: disabled [ 227.212153] Rebooting in 86400 seconds..