[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 134.228566][ T8408] sshd (8408) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.0.140' (ECDSA) to the list of known hosts. 2020/07/18 14:53:49 fuzzer started 2020/07/18 14:53:50 dialing manager at 10.128.0.26:41463 2020/07/18 14:53:50 syscalls: 2944 2020/07/18 14:53:50 code coverage: enabled 2020/07/18 14:53:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 14:53:50 extra coverage: enabled 2020/07/18 14:53:50 setuid sandbox: enabled 2020/07/18 14:53:50 namespace sandbox: enabled 2020/07/18 14:53:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 14:53:50 fault injection: enabled 2020/07/18 14:53:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 14:53:50 net packet injection: enabled 2020/07/18 14:53:50 net device setup: enabled 2020/07/18 14:53:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 14:53:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 14:53:50 USB emulation: /dev/raw-gadget does not exist 14:58:07 executing program 0: [ 403.211574][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 403.491407][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 403.813246][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.821311][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.830791][ T8452] device bridge_slave_0 entered promiscuous mode [ 403.876071][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.883920][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.893355][ T8452] device bridge_slave_1 entered promiscuous mode [ 403.972458][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.988350][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.059136][ T8452] team0: Port device team_slave_0 added [ 404.080873][ T8452] team0: Port device team_slave_1 added [ 404.143211][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.150910][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.177036][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.223088][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.230728][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.256929][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.378375][ T8452] device hsr_slave_0 entered promiscuous mode [ 404.418085][ T8452] device hsr_slave_1 entered promiscuous mode [ 404.808281][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 404.844935][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 404.894428][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 404.965295][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 405.406845][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.447292][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.457240][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.485198][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.513443][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.523625][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.533714][ T8611] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.541056][ T8611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.587028][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.596569][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.606664][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.616287][ T8611] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.623522][ T8611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.634956][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.646016][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.715676][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 405.726378][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 405.742218][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.753732][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.764158][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.774894][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.785214][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.795256][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.805551][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.815438][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.900283][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.912112][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.922521][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.931721][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.939537][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.000866][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 406.011098][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 406.057536][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 406.067731][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.087053][ T8452] device veth0_vlan entered promiscuous mode [ 406.108341][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.117497][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.131013][ T8452] device veth1_vlan entered promiscuous mode [ 406.191938][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 406.201806][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 406.211441][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 406.221443][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 406.237965][ T8452] device veth0_macvtap entered promiscuous mode [ 406.278438][ T8452] device veth1_macvtap entered promiscuous mode [ 406.339848][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.348650][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.358362][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.368489][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.380633][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.426920][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.451914][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.462679][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:11 executing program 0: 14:58:11 executing program 0: 14:58:11 executing program 0: 14:58:11 executing program 0: 14:58:11 executing program 0: 14:58:11 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) r3 = add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="9a75514db1d18c7f7f1c49d1dfc54f440b6b8b504a24a6aac52afcd55461518d34d7c7aef2e5ae6b8f9a004de095ac12dd1fcf75bebd41560308f96045eb4479cf2f095c80de17dcfcc09e9003d0628be7c2a3a6035bf062ae532f41f7d41c2faf6e1a46a0b40dfc98dbd9f905", 0x6d, r2) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000500), 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r4, r5}, 0xfffffffffffffffe, 0xf9ffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r3, r0, 0x0) r6 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="d021c4a885c7711f0a4289c9cd322e1c5bff09861c2a1bc527d412bba01f0cd75391d2df4e413a4eb19c47ce38d82e23cefc0f7d27cd47d829593fdfb30846d7cf3994b602af154b6847677602de26ed80489cdc3f2fd0240ca8ca11", 0x5c, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000240)=""/19) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000400)="899886ae86017d5f1efb2a88a35369e442c096af4b24fae4d768be41090f0d6bc9950a4abac216bd6bcdcb09ee2323e7aba7b6f4837af211bfb6a9b2d131f17735949a3324e1b56c1989e883e80da61d14690bf4875b4c", 0x57) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r10, r9, 0x0, 0x100000001) 14:58:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x488000, 0x0) write$tun(r2, &(0x7f00000001c0)={@val={0x0, 0xf8}, @void, @llc={@llc={0x92, 0xe0, "a7", "635265f3f2bee54e93ffae4fedfbcd34b6"}}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'ipvlan0\x00', {0x7, 0x3, @remote}}) write$tun(r0, &(0x7f00000021c0)=ANY=[@ANYBLOB="09000000000040000000609eef7b00303a00fe8000000000000000000000000000bbff02000000000000000000000000000193"], 0xfca) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa002, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) fdatasync(r4) epoll_pwait(r3, &(0x7f00000000c0)=[{}, {}], 0x2, 0xfffffffb, &(0x7f0000000100)={[0x5]}, 0x8) 14:58:12 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)=0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r5, &(0x7f0000000040)="32eba61c873c79f33b2beac276751563aac93120edd416475a", 0x19, 0x24000001, 0x0, 0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r4) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7d, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000080)) 14:58:12 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) pwrite64(r3, &(0x7f0000000400)="1aa416f673990d3bb6a8f57ea442a667c8489f603f03413d226d77b6c86eb409c2570765388702ced194ee7cfb49cbe6b17296b9c001b16788d1f2ed88c85a3292a4d02e5af850100b56579c7821f219085c23a3fa106e692e7116e8472bb83805e21a539a36f3572027c75aecc1db1fd5f92fe45946f29fa3a4b807446429d66efca2c6ad0b45d91b733ad89a49bd795b06042b7b3dd81c2d9466053270b620dcab00953310f89b1985aa4a749de2c60204627a1d2c4fb5fe4511fb3f299488f1148f4d09728925ae628d90f1c6c291e382ef6f2d1cfd6872e458e6b1f8356a25f32e4856e869d7", 0xe8, 0x1000000000000) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000000)={r8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={r8, 0x50}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000680)={r9, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x5, 0x1ff, 0x9, 0x8, 0x8, 0xfd}, 0x9c) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_IFALIAS={0x14}]}, 0x48}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r10, @ANYBLOB="00022cbd7000ffdbdf251000000054000580340002800800020004000000080002000300000008000300ffff00fabbfb072810b97946eec5320008000400060000000800030002000000080003003f0000001c000280080002000700000008000400fffbffff08000100070000000c00038008000200e1ffffff14000280080002001f00000008000200010000001c00038008000100ff030000080002007f00000008000200748f00004c00098008002200060000000800010000000000080002000800000008000100ffff00000800020005006a89baa30113ff03000008000100050000000800020003000000080001000700000008000100ff070000790b260b4c8e8dc7d81c6e87d4f1837a30c1ae83c7d104"], 0xf0}, 0x1, 0x0, 0x0, 0x20000841}, 0x200848c4) [ 408.501068][ T8699] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 408.903673][ T8699] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 14:58:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3b}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x81, {{0xa, 0x4e20, 0x8b15, @empty, 0x8000}}}, 0x88) connect(r0, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 14:58:14 executing program 0: r0 = socket$inet6(0xa, 0x800, 0xfffffffb) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) close(0xffffffffffffffff) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=r6, @ANYBLOB="30ad64c3"], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x0, 0x7fffffff, 0x9, r6}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={r7, @in={{0x2, 0x4e24, @remote}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_timedreceive(r4, &(0x7f0000000140)=""/20, 0x14, 0x1f, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x5, 0x4) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c1008000800150012000000140000001a00ffffba16a0aa1c09000000001000", 0x38}], 0x1}, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x0, 0x4, 0x8}}, 0x14) [ 409.751563][ T8706] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 14:58:14 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x109941, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd34100087223ba7f400"/48}, 0x40) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74656a00000000000000400000000000000000140400000000000000003c030000df371bfac2e456b9ded5d678ca2be56d163d2c5926e4227424c09c9e24d5ee7c13f2fb5c185fed5fc3e116f1235028d78a96224debe4888acbe67653a8ed62198beb454e29567958fc7ca0ae06f20aa7fb1d61cc35418ebe90283b98"], &(0x7f0000000140)=0x364) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000240)={0x49507c848ae867e6, 0x2, 0x1, 0x20, 0x0, [@private2={0xfc, 0x2, [], 0x1}]}, 0x18) r1 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x1ff, 0x2a0880) ioctl$TIOCSBRK(r1, 0x5427) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x5}, 0x1c) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x9b0000, 0x1000, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990a78, 0x800000, [], @p_u32=&(0x7f0000000180)=0x100}}) [ 409.973421][ T8711] dlm: dev_write no op 34bde831 f4a73b22870010 14:58:14 executing program 1: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x6a, 0x7, 0x6, 0x324, 0x2, 0x1, 0x3}, 0x20) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x2020, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x401, 0x3, 0x80000000}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r1, 0x5, 0x4faf, 0x1e, 0xfff, 0x5}, 0x14) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) read$snddsp(r0, &(0x7f0000000240)=""/4096, 0x1000) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000001240)=0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) pwritev(r3, &(0x7f00000013c0)=[{&(0x7f0000001280)="fc9269327d56c7851355f359ee97acf70d2c1144c6d99e57dc4650cd61d84c17d1321737e271877d29f35165d3f7a2c0728a99a5e99e4c1a", 0x38}, {&(0x7f00000012c0)="c967c54cf6f1413909296648227b7a464d8cfb3e60ab59957b8fa2e6c814c0db8ce0dd0c7588aeba06fabb8ffe2b38f52f73042647b3aa279ab5a66cb3d307079245ab3e8f3a0a3c9ae44031ca0fa224b904f0b5e7eff78b7661e48053e3a85da69a520917a99f916023014b911db7b015cd72e143f4740ead3b8e2253727801863ec2b79cdb9aba6998537c152052", 0x8f}, {&(0x7f0000001380)="36c85904e9b9efe6800d487ba0970ea58b0c87f471679e02", 0x18}], 0x3, 0xffffffffffff0001) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000006000)=0xc, 0x4) r6 = syz_open_dev$vcsa(&(0x7f0000006040)='/dev/vcsa#\x00', 0x744, 0x101200) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000006080)=0x1) sendmsg$inet(r6, &(0x7f0000006380)={&(0x7f00000060c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000062c0)=[{&(0x7f0000006100)}, {&(0x7f0000006140)="ca5bb05ca22859d905db34f521b087aed2d9083d23181cc845cd629b8c243612efb6ccb4bc32d1944fb5d6eeec5d7c6e30ef7b7c21f1881753ce6c12ea86656d911d7fdcc9d10639a281ecec843bc5c4d118e82dfa37ae028ae5f0c5fd8cd436b88607a9035a287baed3971cf5e3a7e1001da254aaf2327930b762b2e014f83b26a7a0e1a87cb27906b60fe519ae605ac10836ad14725e5794d22cc036fdbbafbfad4ed7d249fd470269f2fd8bc524537e8e5445846f207bb7", 0xb9}, {&(0x7f0000006200)="735cf40996c633", 0x7}, {&(0x7f0000006240)="d06faf7b59c6e860bea6acd27a9a", 0xe}, {&(0x7f0000006280)="9b31b7f188f1fce7535334de66b798e6ed070512ff720db0dbc3bbf4", 0x1c}], 0x5, &(0x7f0000006340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x18}, 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000063c0)={0x11}) [ 410.016384][ T8712] dlm: dev_write no op 34bde831 f4a73b22870010 14:58:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x201, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x3ff, 0x1, 0x4, 0x100, 0x0, {0x77359400}, {0x5, 0x0, 0x80, 0x2, 0x7f, 0x0, "2439d2cc"}, 0x8, 0x1, @userptr=0xe0f3, 0x2bc6, 0x0, r4}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) lseek(r5, 0x400, 0x1) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETODELAY(r7, 0x80045017, &(0x7f0000000000)) 14:58:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x410000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) unshare(0x400) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0xd7b) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 14:58:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="2000000069001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0604040070cb3cca2ddf7d721165d808cb53ed8522cb5998920564ad6e304b1065683d8c8a0181c23fff59cd2ccdb8bcb8aa2953b6386d561ef602cb744c4c4c92f2caba72258191fdf20e28c7218acd41a3078d21d0b0732e18b7158386661ca25a8af7fca733e6a77aa66638144fb4c39d78369539297829", @ANYRESHEX=r1, @ANYBLOB], 0x20}], 0x1}, 0x0) [ 410.736857][ T8729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:58:15 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08002cbd7000fedbdf250100000008000400e0000001080002000100000008000700", @ANYRES32=r3, @ANYBLOB='%\x00\x00\x00{\x00'/16, @ANYRES32=r5, @ANYBLOB="08000400e000000208000700", @ANYRES32, @ANYBLOB="c34e172c6e2ac0afb72510a46b0800710f00000001080007000175169908cfcbe4980a480192152e1e649bb1126f2238685daa025cfc1906413c6dc3664f39312377958b1629518b1c406d0fb2a711a03d9697b6b148020783f4f56dd18c7df6ad329e1cbf15011db226c77d35dfd3fe63ed3e5344d1edcad265cb781cd5c247492867a9754e76b472fee695e9daa21d0ed469cf01ad33315242baa1df5bd408380767e13e6f6edbd6155d4fe4d0789ec7c7b03183630fdf1981603d28718d94df16c312d6bd7dfca2fb0a13", @ANYRES32=r7, @ANYBLOB="0600060000000000"], 0x68}, 0x1, 0x0, 0x0, 0x100}, 0x4008045) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2944, 0x2323, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 410.877809][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 411.096277][ T8752] IPVS: ftp: loaded support on port[0] = 21 [ 411.510098][ T8731] chnl_net:caif_netlink_parms(): no params data found 14:58:16 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1ec) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) pwrite64(r1, &(0x7f0000000040)="3a0b080a76b6ee3f9f85a6c63fadd5192adb174d33e19ca5e5cc84f89275e044253c88e2258f6d20016eebea6007fe5cc5aaa9157a38f32d49361afa83ca92003f40fb2192fde00be209060be583b990b44de33759e14b0daea5e76a83b989a99a0ada948e80bd226160e5e167f5f8517ea6b5afb8420d5e", 0x78, 0xffffffff) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="2400000026000103000000513800000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) [ 411.656028][ T8856] IPVS: ftp: loaded support on port[0] = 21 [ 411.782745][ C1] sd 0:0:1:0: [sg0] tag#6089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 411.793468][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB: Test Unit Ready [ 411.800542][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.810582][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.820453][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.830484][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.840329][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.850195][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.860107][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.870135][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.880074][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.890144][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.900138][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.910189][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 411.920141][ C1] sd 0:0:1:0: [sg0] tag#6089 CDB[c0]: 00 00 00 00 00 00 00 00 [ 411.945125][ C0] hrtimer: interrupt took 90929 ns 14:58:16 executing program 0: clock_getres(0x3, &(0x7f00000000c0)) syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$vcsu(0xffffff9c, &(0x7f0000001480)='/dev/vcsu\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001c40), 0x0, 0x0) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000000200)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000300), 0x4) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) pipe(0x0) sendto$inet(r2, &(0x7f0000000340)="e0", 0x1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) [ 412.106650][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.117920][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 412.127471][ T8731] device bridge_slave_0 entered promiscuous mode [ 412.194129][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.201786][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.211203][ T8731] device bridge_slave_1 entered promiscuous mode 14:58:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x18500, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000080)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 412.362689][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.391431][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.522053][ T8731] team0: Port device team_slave_0 added [ 412.556315][ T8731] team0: Port device team_slave_1 added [ 412.635214][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.642270][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.669809][ T8731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 14:58:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socket(0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x9, &(0x7f0000000000), 0x10) [ 412.741099][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.748279][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.774461][ T8731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:58:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRES16=r3, @ANYRESOCT=r2, @ANYRES16=r4], 0x48}}, 0x0) [ 413.021742][ T8731] device hsr_slave_0 entered promiscuous mode [ 413.066084][ T8731] device hsr_slave_1 entered promiscuous mode [ 413.115566][ T8731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 413.123294][ T8731] Cannot create hsr debugfs directory 14:58:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/106, 0x6a}, {0x0, 0x2}, {&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f0000000380)=""/4096, 0x1000}, {0x0}], 0x6) openat$vim2m(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vim2m\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) getitimer(0x1, &(0x7f0000000240)) [ 413.718293][ T8731] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 413.764086][ T8731] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 413.816172][ T8731] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 413.874794][ T8731] netdevsim netdevsim1 netdevsim3: renamed from eth3 14:58:18 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x24c001, 0x82}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r4, 0x0, 0x800000080004105) [ 414.298527][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.351983][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 414.361328][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 414.379513][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 414.436906][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 414.446910][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 414.456487][ T8659] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.463728][ T8659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.472740][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 414.482747][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 414.492236][ T8659] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.499557][ T8659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.619388][ T8731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 414.630125][ T8731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 414.665266][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 414.675037][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 414.686008][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 414.699392][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 414.710060][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 414.720337][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 414.730941][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 414.741315][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 414.751191][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 414.761690][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 414.771559][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 414.870241][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 414.960433][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 414.970861][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 414.981375][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 414.989286][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.088081][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 415.098605][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 415.131201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 415.142580][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 415.156267][ T8731] device veth0_vlan entered promiscuous mode [ 415.177788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 415.187943][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 415.216890][ T8731] device veth1_vlan entered promiscuous mode [ 415.320668][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 415.330987][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 415.341503][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 415.352401][ T3814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 415.381956][ T8731] device veth0_macvtap entered promiscuous mode [ 415.394106][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 415.416508][ T8731] device veth1_macvtap entered promiscuous mode [ 415.478235][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 415.489652][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.503700][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.512373][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 415.523303][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 415.580907][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 415.591845][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 415.606487][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 415.620795][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 415.631109][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:20 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="7379c1275d83c2000878c3f1b10000000000000003cb86c997b4212a5c3a0a2aa1d0f147733f6c927aa6"], 0x39) prctl$PR_GET_NO_NEW_PRIVS(0x27) 14:58:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000065000000000000003a40ed3b8ebe2aff000000007a00000000000000b5a0a7355b0026ea9b5aa98cb5f955be73bcc77cc495f41d0d74ec2af06262cb1587bf38d872242815521ce74d7f5399a739fe44b0a4bee4e8f7ca828d7b5ce6a055b249bb190f4cc01ccf6f"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x2}, 0x10}, 0x78) [ 416.115935][ T9029] IPVS: ftp: loaded support on port[0] = 21 14:58:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000065000000000000003a40ed3b8ebe2aff000000007a00000000000000b5a0a7355b0026ea9b5aa98cb5f955be73bcc77cc495f41d0d74ec2af06262cb1587bf38d872242815521ce74d7f5399a739fe44b0a4bee4e8f7ca828d7b5ce6a055b249bb190f4cc01ccf6f"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x2}, 0x10}, 0x78) [ 416.321585][ T9035] IPVS: ftp: loaded support on port[0] = 21 14:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000065000000000000003a40ed3b8ebe2aff000000007a00000000000000b5a0a7355b0026ea9b5aa98cb5f955be73bcc77cc495f41d0d74ec2af06262cb1587bf38d872242815521ce74d7f5399a739fe44b0a4bee4e8f7ca828d7b5ce6a055b249bb190f4cc01ccf6f"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x2}, 0x10}, 0x78) 14:58:21 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x0, @loopback, 0x9}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="ba0000006d97410ef6375dfa52e6756030dbe1111793bf8aba4d8df1bae2ad957f525b8baae0465f310519f475fc4d49045af6efe67b2e847b812bc6c3d833c3828f3a93bfe3354c9f270f9a12c73edcf2534499ddd5d1da868fc158be1b0d60d16ef46891927b972d29864c9875779e19a6c14001400ad718b6e953f4721bce4b3943bc4fa86b08d78ae942453f2a5c654d70a3860080b849f0fcae1c146e4f314841bd0ff93717cd040da33e84000f96477b28f8ded06a7ce5f7b80a64ac455ca858c98289b8285d7a73b411714dfba3a3d717c006dbde0e8357a360f100"], &(0x7f0000000100)=0xc2) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000380)={0x0, 0x16, 0x400, 0x1, 0xd8, 0xce, &(0x7f0000000280)="ce96a5c608ab6c245635fa6486ea10522b551b0a333c798cff4b2d1d56cd726e72dda16c491d02a5daf9bf88dc8fd3ddfa7c3107fb7e21d1fa467cad74efb7162abfebdc81ea1ec5ed9ac47adae9c312723af7ca132277ce2824d1876b085f62ff2d80bfe5238613e53035371f7901b87f7e43d42d8cd25a6d9583226b398b665acd08c974fd89f7e91bd61ab15dd12e3d47c26e2b2c29d249845869cfe339239ad094cfc155d057a0ab125698a50576c32dc45d19a10a0712f7eee2146c8c8ecbbc9fccccbf8564248d66a098091615f4d06241cec96d57"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000000)) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 416.746284][ T9091] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 416.870817][ T8624] tipc: TX() has been purged, node left! 14:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000065000000000000003a40ed3b8ebe2aff000000007a00000000000000b5a0a7355b0026ea9b5aa98cb5f955be73bcc77cc495f41d0d74ec2af06262cb1587bf38d872242815521ce74d7f5399a739fe44b0a4bee4e8f7ca828d7b5ce6a055b249bb190f4cc01ccf6f"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x2}, 0x10}, 0x78) 14:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x7}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8020}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @l2={0x1f, 0x400, @none, 0x0, 0x2}, @hci={0x1f, 0xffffffffffffffff, 0x1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}, 0x64, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x1, 0x9}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r5, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r5, 0x330, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x26}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x68, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:setrans_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}]}, 0x68}, 0x1, 0x0, 0x0, 0x48004}, 0x48000) 14:58:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000001c0)=[@window={0x3, 0x4, 0x5}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000000c0)={0x1, 0x5}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x46800, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000100)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1}, 0x0) prctl$PR_GET_DUMPABLE(0x3) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8a) 14:58:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 420.843840][ T9209] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.852256][ T9209] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.861461][ T9209] device bridge0 entered promiscuous mode 14:58:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4044854) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r3) r4 = socket(0x200000100000011, 0x803, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'virt_wifi0\x00', 0x0}) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0x12f}]) 14:58:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:26 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80000, 0x1) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) r8 = dup3(r3, r7, 0x80000) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010000d0779bc9cf48377998e052df1ae33990000e4dbe0d608e130d800627deb506110", @ANYRESOCT, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c00020008000100040000005fea7784011a82e09fed488cd7b5109278c1aae20764c3ff2e59da24cd6aecfc1c069ac1d9eb93d96ad1d36f28909dd20816df40dbdf25765074f676a7518ead4806960b08ba9197b2b8764a5b8889f490fe847840bd005becbfcbce731616f942b62e0f15387e9b8fcdc8a413e35b65bfa8b916612ad420ef0f32d5e80aa4e3c6bca2554d230bf7af6c1880652cf631929168080cc6819fe7249236413d6330f9a6dd62ceb2c63db6236dfc6551e18eb707abfba34a05e7b47d7b2232d7d87f9deff9c84eef23c7bee0ec3188e20a6da75d1fd0e0"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="f00000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000c00018804000018014000500d5458407b5f655634df2380558ca8af509000200766c616e00000000050006000200000014000400983ec2665d0fa8975ef0aa670f3c7a190400018044000180080001000200000005000600070000001a0002002521a32d405b7d2f23283a5cb62c2c3a7d262d5e2100000009000200766c616e0000000005000600ff00100034000180060002007d002aa9d3d8c5d7a300001400040077be98ab3836000000009c6cae8cc9679e97540e0e08000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0xf0}}, 0x0) [ 421.810049][ T9249] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.822527][ T9249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 421.861153][ T9251] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000300)={0x6, @sliced={0x2, [0xb5ab, 0x3f, 0xff, 0x1000, 0x3, 0x4, 0x4, 0x5, 0x7f, 0x8000, 0x9, 0xff, 0x5, 0x81, 0x8, 0x7, 0x6, 0x8, 0x5, 0x81, 0xe6, 0x4ad, 0x3, 0x8, 0xfffb, 0xffe0, 0x186, 0x3, 0x401, 0x0, 0xd4, 0x3, 0x2, 0x8, 0x8001, 0x1000, 0x0, 0x4, 0x4, 0x0, 0x34b6, 0x1, 0x8, 0x8, 0x0, 0x2, 0x7, 0x101]}}) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f00000000c0)={0x0, 0x7, 0x41}) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r5, &(0x7f0000000040)=""/46, 0x2e) get_robust_list(r3, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') syz_emit_ethernet(0x4e, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa5eaa0086dd2000000000082b00fe800000000000000000e2ffffffffa9fe8000000000000000000000000036dd70cd000000d8137eaa0200007802000dbce44b0e24fe54c528dfdecc78a525000000000000000000000000000080f14077dbe613f068ee3ec5a5635bb099708a91cfcb96d00e7ecc9dda8de2d1f0381a74ff981c628e261c750b7c097e070a1e44b79a5e24573ba2d7b205a018498d27961dab51ae4cf296189d9142aff1b41fa436de82ebe953b91d2f20d73c42450e02836e8e21d8f5216fd354"], 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x3f, 0x80, 0x3f, 0x1f, 0x0, 0x8, 0x8451, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8c8f, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x1, 0xab, 0x1, 0x2, 0x9, 0x8}, r3, 0x3, r6, 0x2) 14:58:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:27 executing program 1: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:58:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 422.889535][ T9278] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:58:27 executing program 1: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000340)={0x14, 0xf, 0x6, 0x301}, 0x14}}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x4080, 0x0) r3 = gettid() socket$inet_smc(0x2b, 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = getpgrp(r3) mq_notify(r2, &(0x7f0000000380)={0x0, 0x1b, 0x0, @tid=r4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1000e300140000142bbd70c9f24d7600fddbdf25"], 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x2004) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x130}}, 0x8000) 14:58:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, 0xfffe, 0x10001, 0x5, 0x0, 0xe73, 0x9d, 0x101, r6}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="240097691d00000040d9f13dcac571c18226d62fe1ff0542df688de0fefbf7081d2c6422b3ffff7f000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000008000100e0000002"], 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 14:58:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:28 executing program 1: mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r3, 0x10, 0x70bd27, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x3}}]}, 0x44}}, 0x8801) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/86, 0x56}], 0x1, &(0x7f0000003500)=[{&(0x7f0000000200)=""/4110, 0x100e}], 0x1, 0x0) 14:58:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:28 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x322, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000c40)}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000140)={{0x87, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0x20, 0x200, 0x30}, {@local, 0x4e22, 0x0, 0x80000000, 0x1}}, 0x44) 14:58:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) read(r2, &(0x7f00000001c0)=""/141, 0x8d) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 424.266150][ T9337] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:29 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000100)='syz0\x00') r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{}, {r4, r5+10000000}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000040)={0x80000009}) 14:58:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:30 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x22f1eb889c8bfaad) getsockname(r0, &(0x7f0000000040)=@caif, &(0x7f00000000c0)=0x80) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x101800, 0x21) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="85cea3ee5db545de7608f207d5ae74b5a46615ddb7092cd2b6e0b09f36f6f6222401b6b2a3fe7a91ccc27f2f6ed093b29e3c", 0x32}, {&(0x7f0000000180)="9302ebd781bd6d654523f6bfa04779b08d529b16dcd2bbd48fedb7249fa8b606d4b750b3c5633bd2f8", 0x29}, {&(0x7f00000001c0)="391740ec6f1a4f302354c57ec22374c90e60229ee84341c954edf228a89bf560aa1f611ca5cbe29a68ac8afa97fd2237324df76357bfacc78f94af9485f01fcc388dffe1a198459701eb7909406bd6f4e8f3705ac1e966d1604896e62c623cd723bff7f47e83bb48be29a8185c565fd8767b2039c1ac699f889353ba8eebb4689c614e7ff3cefe3d65b57b9e4da12ae19edd8abe1a2e0a029de7367c616aadb8fadc98bd38611bf55354d16b3c3136639a4a", 0xb2}, {&(0x7f0000000280)="5d98e0872893824d981ea6c98d4dec12bcc63201d9cd5b95be84152852b6d92d96cc47f99964a873054da6e16e894ecc7eb9a9a5ca6ec2f5824a6014478599536ee37fd09957c9ee", 0x48}, {&(0x7f0000000300)="06a797bbe49b5c87e073ed72eb432c7e393dce48f6a0693faefcb74dbd0697df58e53b4b6ce380f89bba20775cf5a90084527f67ac95b20910f2edb737589769ee4a0a43d5822f74a74e50dbe24f269e5863e575acdf80ec2c8cf94c6d254fed808a39ebe885d28b40f7bb29425c51e3340b0260f8c6f8e57369740d3237d3d930822fff99f1f5b6cc38451b60da189113000ead04dc97673c4c26391adde5f9523424784d1b79fe5ec12b249503f0c29a2b031413779bc545077e5bf176b8fb9c5f977e1fdadc111ca7f5b42bbcfec04d92c5620c9b99fd9189017d888752ec117a9366060e3dec88852d8d08cf", 0xee}, {&(0x7f0000000400)="96ab636a5628ee05a83e89682707180402a53bdf31e5eb71d76e053da30bc303e35fa0e7b7513d3780a9e4680e682d35ece1ccc2886c2cbedd6a88e16fa5d468210ecf4e58ba02b5091f659a52b54a48fd030cb947ab8edbccc67ca4ef7c3711a451dffa2635f4d8e2204926b40260b699505490fb10a341f20bbb70e2ef5e4ea328222e294f2679332064c437bdfb039528a72cdb606192fd630c0a556f052627e686bf46b9844b7bcdcb0c80a7511e13e2b0454a749952b65666a5f1d1ceecc28fe661b4edd947f5a85887d1db1381921f8197cec05aefed1fdab2504f2e77bc98582b897965a57061849fe0249b219c11", 0xf2}, {&(0x7f0000000500)="d8feb20c284f1eb269f1", 0xa}], 0x7, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x80000, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x42000, 0x0) r6 = open(&(0x7f00000006c0)='./file0\x00', 0x2000, 0x80) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000c00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0xcc, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x101}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x40050) sendmsg(r8, &(0x7f00000021c0)={&(0x7f0000000c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @private=0xa010101}, 0x1, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000cc0)="203866dd296852593dedc0b1d7f4000045cf0fb9813e518fb61be86dc03d19fc5989e1dad002a11066e23fe29343f4e47e641d92d59904581a8a9f697892310673a67b532cf58148dda1ba5ab861f067e32272d4b9a5472b1ff2a8f04630276f06a7828b50a7982d7b7903a58bc26bb598430609904c7ee08f610a61c3cba13fec", 0x81}], 0x1, &(0x7f0000000dc0)=[{0x10, 0x10c, 0x101}, {0x48, 0x3a, 0x2, "1bbb3b7fa39be55540a211e49a53f1d241db2e9f768e58669d373e347acfe4e6e6f45e870468a11630e7a3d244c0e8de2f7c4f16ee"}, {0xf0, 0x118, 0xffff2c6f, "1c8568d2c79261fef524a1ee9bcd9c3cad53d531a2c5173236b1a5f5d61eade972504dab3f870155ef8db4329ec9ec1d22e90f4f4eed1f1bd82ca745ef217efbc015e82a83da4b4fd6a80a53e26495f3d3cee05c6764b97962d78bbd90564a59990071d1975a305a7b4b4e14c55e0871d1f9c87b68c397b7e4174e8cc3a53b520b6dc1525bb3223ba21b67fed71943c5e6c2d4a866dfdb821254376934647826191bd0ca6206be94d60d6f5498aa870fce66cce112502cbe2c2d41aa7ae5b85984300c431e7d1a7da8840ec5e94f7f9f7af5ae6a7fc053b8a1cd9d121388"}, {0x1010, 0x116, 0x1, "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"}, {0xb0, 0x10c, 0x1f, "5f254e4d7aafcf84c5b4e5d80a49a06c1df68e38037fa68dadc4afb8a25894d77e1c9eff8edc8a0b7389b512820ea3cbb504a0b8c7d1abfe1b5a2de80c951147b90d01d5b4aaa51a926dce966e7aba3d765d69d019be7b5c5eddd60535520e5c7b23cbd22d9c6019f83d69e7ecdad460197f26e3265a35b8f86a088dcded00e61bcc5657fa95e0ab3f97a919c086d313cc4d74fb7ab3ef368140f3ffcbdb8d8f"}, {0xe8, 0x10a, 0x4, "3c009f32cd486082da2aac274e7986a5da104c641a5df9a60c76e75c6deb718df2e14ad08ca1512655a26d5bca272acac29974e1b77a29d39185739d29e1fbfbc0b2f02ef25250993202cabaa692743bcfc48c7cf305f5d0825ffed91f99f2c8fad0195f4f28a5ec6a296d1f40f0f1f9968a9abf251d1cb3dbb6315505a438e65ca91156f6166f53cb0e27e153726e36cd43c22fea322a054ab577be0fe35d5fa506ed777eaeafe787d315273cfd7575a438339197c22f72a0890d3c5cdbcf9497abfd885ef2de5f0fd27a409e7a6650796f2b61ea"}, {0x108, 0x116, 0x4, "ddadee21238f6d65eaff9ded8b6b3ee885d30be4bf4c6805bdbcffaa7f52945e6c304be23033bc1a99afba736bfbcde6a991fb5f0d322398a14f343c9f8876a420d2f1fe79820597445534ea72c0580b38dc676e9214648f314abc4cfdf9c622bfa80acecaa007783cf6a8749b11fb6bc92fcf69c0e5bdfe505ee91645ff1fd42cea66b72b5b3c1e868b1f7af1e9c6609229f723319ed71196ce08f933d7ed44d051b3c54c99b8f9b3702ded759bd25aee2df7e6ec69256bb939a3e85942de0e37504ecab8caad1790d0bb585e54d1ec5eea08979617ddd4fd350282e5ac02b15a4daf82d4fdb5b8bdaaa309b3ca09a07f4c3a0491"}], 0x13f8}, 0x20040000) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000002200)='/dev/full\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_CALL(r9, 0x4008af21, &(0x7f0000002240)={0x1, r4}) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000002280)='/dev/zero\x00', 0x6201, 0x0) r11 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002300)={0x0, 0x0}, &(0x7f0000002340)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000002380)={{{@in6=@ipv4={[], [], @broadcast}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002480)=0xe8) fsetxattr$system_posix_acl(r10, &(0x7f00000022c0)='system.posix_acl_access\x00', &(0x7f0000002580)={{}, {0x1, 0x7}, [{0x2, 0x4}, {0x2, 0x5, r11}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x4, r12}, {0x2, 0x5, 0xee01}, {0x2, 0x3, r13}], {0x4, 0x5}, [{0x8, 0x2}, {0x8, 0x3, 0xffffffffffffffff}], {}, {0x20, 0x4}}, 0x64, 0x2) 14:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 427.061093][ T9426] IPVS: ftp: loaded support on port[0] = 21 14:58:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 427.733585][ T9426] chnl_net:caif_netlink_parms(): no params data found 14:58:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 428.333247][ T9426] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.340682][ T9426] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.350399][ T9426] device bridge_slave_0 entered promiscuous mode 14:58:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 428.400775][ T9426] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.408226][ T9426] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.417714][ T9426] device bridge_slave_1 entered promiscuous mode [ 428.657691][ T9426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.727490][ T9426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 428.867427][ T9426] team0: Port device team_slave_0 added [ 428.889296][ T9426] team0: Port device team_slave_1 added [ 429.055662][ T9426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 429.063471][ T9426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.089966][ T9426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 14:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 429.251622][ T9426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 429.258687][ T9426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 429.284963][ T9426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 429.628472][ T9426] device hsr_slave_0 entered promiscuous mode 14:58:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 429.684021][ T9426] device hsr_slave_1 entered promiscuous mode [ 429.741560][ T9426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 429.749295][ T9426] Cannot create hsr debugfs directory [ 430.449824][ T9426] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 430.510009][ T9426] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 430.572124][ T9426] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 430.632436][ T9426] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 430.919553][ T9426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.978075][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.987389][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.016331][ T9426] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.055518][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.064992][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.074434][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.081756][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.153172][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.162585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.172677][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.183870][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.191180][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.200201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 431.211330][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 431.222512][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 431.233405][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 431.298008][ T9426] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 431.309387][ T9426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 431.351487][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 431.362752][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 431.374278][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 431.384616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.394386][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.404823][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.414709][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.473496][ T9426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.503203][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 431.514055][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 431.521876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.585028][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.595514][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.633969][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.644092][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.669590][ T9426] device veth0_vlan entered promiscuous mode [ 431.692359][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.702550][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.747152][ T9426] device veth1_vlan entered promiscuous mode [ 431.850484][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 431.860523][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 431.870371][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.880615][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 431.900058][ T9426] device veth0_macvtap entered promiscuous mode [ 431.948960][ T9426] device veth1_macvtap entered promiscuous mode [ 431.972833][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.984599][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.057755][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.070871][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.081043][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.091681][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.105857][ T9426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.116846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.127623][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.209103][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.220688][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.230829][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.241556][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.257013][ T9426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.267086][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.278133][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}, "f4d335cd79a021ac"}}}}, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x6, 0x6, 0x0, 0x3, 0x3, 0x3, 0x446dce1c, 0x6, 0x1b, 0x2, 0x1, 0x4, 0x0, 0xfffffff9, 0x16, 0x6, {0x8, 0x6a05}, 0x4, 0x81}}) 14:58:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000014c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000000)={r4, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000040)={r4, 0x0, r0, 0xbf5d}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @mcast2}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0160c000000086dd6026f52600081100fe8000000000000000000000000000bbff02000000000000000000000000000100004e22"], 0x0) 14:58:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}]}, 0x44}}, 0x1) 14:58:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x800000000000004, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x404, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f0000000300)}, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0xd2}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:58:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x40, 0x3f, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 14:58:37 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101080, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x100, 0x1, 0x9, 0x101, 0x800, 0x1}) readv(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/77, 0x4d}], 0x1) 14:58:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20f0}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x4}, @sack_perm, @mss={0x2, 0x6}, @sack_perm, @window={0x3, 0x8000, 0x97}, @window={0x3, 0x3f, 0x7}], 0x6) 14:58:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xa0801, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000013c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001400)={0x13, 0x10, 0xfa00, {&(0x7f00000011c0), r3, 0x1}}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0xffffffffffffffb6}, 0x68) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r4, &(0x7f0000000140), 0xfffffefa) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) 14:58:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x9, 0x9, 0x5, 0x33, 0x27, 0x8, 0x40, 0x81, 0x8, 0x1, 0x6, 0x80, 0x29}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x10001}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x8040) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000000)) 14:58:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r2, &(0x7f00000003c0)={'syz0\x00', {0x7fff, 0x1, 0x8001, 0x8}, 0x29, [0xfffffffa, 0xf27, 0x0, 0x6, 0x0, 0xfffffff9, 0x8, 0x8, 0x101, 0xfffffffa, 0x7, 0x527554af, 0x40, 0x1, 0x12, 0x0, 0x2, 0x80000001, 0x8000, 0x200, 0x8, 0x9, 0x200, 0x0, 0x8, 0x7fffffff, 0xf519, 0x0, 0xe6d0, 0x3, 0x2, 0x3, 0x0, 0x5, 0x1, 0x7fffffff, 0x4b97, 0x0, 0x4, 0x8000, 0x1, 0x3f, 0x0, 0x5, 0x400, 0x1, 0x7fff, 0x1, 0x1, 0x6, 0x0, 0xfffffffb, 0x2, 0x6, 0x4, 0x3f, 0x534, 0x81, 0x1, 0x6, 0x1, 0x9, 0x4, 0x347], [0x800, 0x7fffffff, 0x5, 0x3ff, 0xffff7fff, 0x0, 0x35, 0x4, 0x5, 0x0, 0x3, 0x9, 0x4, 0x401, 0x7, 0x5, 0x4, 0xfffffff9, 0x2, 0x7, 0x295, 0x7, 0x8, 0x1, 0x3ff, 0x7, 0x0, 0x6, 0x0, 0x8000, 0x8, 0x0, 0x7, 0x5, 0x8, 0x2, 0xe0c, 0x7, 0x8, 0xe771, 0x949, 0x1f, 0x6, 0x401, 0x6, 0x189, 0x5, 0x4, 0x101, 0x2, 0x4, 0x6, 0x8001, 0x3, 0x1000, 0x2040000, 0x2ec0, 0x3f1, 0xfffffa86, 0x3f, 0x743d, 0x80, 0x4, 0x8], [0xfff, 0x4, 0x7fffffff, 0xebd, 0x5, 0x8000, 0x8, 0x0, 0x1ff, 0x6, 0x9, 0x0, 0xc91, 0x100, 0xffff, 0x4b, 0x20, 0x10000, 0xeab3, 0x9, 0xc8, 0x35a, 0x8, 0x6, 0x3, 0x6, 0x81, 0xec54, 0x1, 0xf59, 0x453, 0x5b6e, 0x7fff, 0x3, 0x80000000, 0x15, 0x81, 0x3ff, 0x9, 0x2, 0x7ff, 0x8c22, 0x3, 0x6, 0x4, 0x7, 0x6, 0x56, 0x7f, 0x339, 0x8, 0x101, 0x5a, 0xf3, 0xae, 0xd13, 0x3f, 0x6, 0x1000, 0x8, 0xffffffc5, 0x1, 0x80000001, 0x6], [0xc000000, 0x4, 0x0, 0x6, 0x8, 0x7, 0xf73b, 0x3b6, 0x1ff, 0x6, 0x7, 0x3, 0x8000, 0x3f, 0x15f, 0x200000, 0x3, 0xfffe, 0x8, 0x9, 0xe92, 0x2, 0x0, 0x2, 0xc3, 0x7fff, 0x6, 0x8, 0x0, 0x9, 0x6, 0x4, 0x5, 0x5, 0x24a, 0xfffffffd, 0x8, 0x5, 0xfffffffa, 0x1, 0x1d, 0x9, 0x0, 0x8, 0x2, 0x100, 0x7fff, 0x2, 0x2, 0x5fbd35e5, 0x9, 0x0, 0x6, 0x8, 0x0, 0xff, 0x2ac, 0x7, 0xff, 0x9, 0x9, 0x40, 0x722, 0x1000]}, 0x45c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r7 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r7, 0x10f, 0x86) sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0002005f736c6176655f3170000000000000000000000000000080581e046d2c9713607e16c030ef9b3ccf675f1bd0b006ac1fdb1218227120b226276ea20f11718ca1"], 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4000) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r6, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x400}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4000080) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0201010908"], 0x40}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:58:38 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="0024d8577974bd08ce7a000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007462660004000200"], 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:58:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) syz_open_dev$ttys(0xc, 0x2, 0x1) 14:58:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @broadcast}], 0x20) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x102, 0x6}, 0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) 14:58:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x2f0182) sendmmsg$inet(r2, &(0x7f0000000080)=[{{&(0x7f0000000140)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffff2e}}], 0x28}}], 0x2, 0x0) 14:58:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32=r4, @ANYBLOB="0008000008af026ff7953c1e1339cb15c14017e3a9bee211"], 0x30}}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000100)=0x28d) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80040, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x23e080, 0x0) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000240)=[{{0x2, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x1, 0x1}, {0x3}}, {{0x2, 0x1}, {0x2, 0x0, 0x0, 0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}}], 0x20) bind(r5, &(0x7f0000000180)=@rc={0x1f, @fixed={[], 0x14}, 0x80}, 0x80) r7 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = accept4$unix(r7, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x80800) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000380)=0x211, 0x4) 14:58:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="7000000010000104000000004000000000000000c447f7ec38fa5260025fb1cb4b66d82d01c56f8f7b97f8d3153f9db21b631802ae2f9c35ee3b443b2e413286dff13a39af40d568964a5641c8ba6dafd734b6", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYRESDEC=r0], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:58:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000000000002, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280301, 0x0) syncfs(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x3f2, 0x0, 0x70bd2b, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) r4 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c09bf2935b2426ca501f6aa9f933870ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fdd7370627ec60cb1f7ee096d74c92fad7e34bd5522d45cc36c244000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e908bbb53a7b0ee0ce30ea0600cf00"/224, @ANYRESOCT=r3, @ANYRES64=r4, @ANYBLOB="d27614b961dcfa72a268dd2c8a803041cd55ad55b759af8030f78443e9884d499149c902d0bd3e9cc313eebbc0416ca25a3430bb6cc1cd3703550712339060be5cebc1a8c3cdbb2394e147b1c48da03a00613b09c4dea06df97391ef7587127d317118c2b5d4e6ba3012b77bd264a428725ee851677da25acd", @ANYRESDEC], 0xf9) dup(0xffffffffffffffff) unshare(0x20000) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socket$inet(0xa, 0x4000000801, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000080)) 14:58:39 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x22000, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x100) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0445624, &(0x7f00000000c0)={0x80b84902, 0x0, [0x0, 0xff00]}) [ 435.502459][ T9811] Unknown ioctl 13074 14:58:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 435.539214][ T9812] Unknown ioctl 13074 14:58:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400080, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x11, 0x0, 0xfffffffa, 0x0, 0x1, 0x44ff, 0x2, 0x1000001, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x8080, 0xf6) lseek(r1, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7fff) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x501000, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x145140, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3fffffd}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 14:58:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x2, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x59) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}, 0x0, 0x0, 0xff, 0xb}, 0x20) [ 435.916218][ T9821] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:58:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)=0x10) r1 = dup(r0) getsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x100, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x99096f, 0x3, [], @value64=0x10001}}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) socket$kcm(0x2, 0x3, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="03000d000001b80512528cc14b9398f5a67e7c2b73c20b0c846d0af8842d06006334265a72a8492350b127bddbc573287567bfd836ff967ffd000000"], 0x3c, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f00000000c0)=0x10) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x800, 0x400000) r4 = dup(r3) getsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket(0x2, 0x3, 0x2) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'vlan0\x00', @local}) signalfd(0xffffffffffffffff, &(0x7f0000000280)={[0x7dfb]}, 0x8) socket$kcm(0x2, 0xa, 0x2) socket$nl_rdma(0x10, 0x3, 0x14) 14:58:40 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="66696c7465720000000100000010000000003c03000093d55d14627636bee5a55edb4eede848c9b8cad454350cd1321c916518743d132fd7af30d99fc5b034fe32c4dbb62543bb867b395d3a88368ed5ff3ce1cb60a84c638aa70d079bc1253117d28fbeab2f8fee9457cb94e1aba4df8bc175a707d5c75bb732"], &(0x7f0000000180)=0x364) getsockopt$sock_timeval(r1, 0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7e) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r2) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0xe583, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r7, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r7, 0x2, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}]}, 0x20}}, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="040081000000000000000900"], 0xc) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r7, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x50) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xe, 0x13, r0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0000, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000040), 0x4) 14:58:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 436.316250][ T9836] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 14:58:41 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$tipc(r3, 0x0, &(0x7f0000000040), 0x80800) r4 = accept4(r1, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x30007, 0x0) 14:58:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) 14:58:41 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x33c}, &(0x7f0000000180)=0x364) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[], 0x48}}, 0x40000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300001f000800023b50c7d40ff093ec26f8c1386474934b99108b0a942a3026661001c7dac7d99a3846480379f5c3424830c1e1d6507349a4279066ae0aca6d0d639b1436244eec7551f268a250c5000000003fa0387d5b1f52854b5a5cc041f1227ebf7d1034cc04970134f56e071d4ff3ef72c904b295d16c4325339e88ec603307e42edc11a3defe1fc7907fe6de5b1cace1f539ed"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8847}, @TCA_FLOWER_KEY_MPLS_TC={0x5}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:58:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181c3f9459c5c953948c6801d2c0945c08ba8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390cbdd305eb3aa2bfbc691b5b1d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a8b337baad26da672b4885a61ea6eeaecd684981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81517ac7165f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f10"], 0x1c2) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x2, @name="57a42b8d71d4559a377ff12074e58f89e1952d059500a138457ac814dd966df7"}, 0x8, 0xf000000000000000, 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x10800, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000400)={0x4e8000, 0xffff, 0x81, r1, 0x0, 0x0}) getpriority(0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000001c0), 0x4) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x200}, 0xdc}}, 0x18) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6c342cc8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000000000c00008004000180040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd264dce91f13136385116678045548cf3be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f3edb2a3a401c79fcf9088268650cb66121a2dc08edf280aba7b7042bde5"], 0x50}}, 0x30000804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 14:58:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 437.115380][ C0] sd 0:0:1:0: [sg0] tag#6101 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.126351][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB: Test Unit Ready [ 437.133181][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.143146][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.153040][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.163081][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.172951][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.182825][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.196638][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:58:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) read(r0, &(0x7f00000001c0)=""/250, 0xfa) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendfile(r2, r0, 0x0, 0x20000002) [ 437.207621][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.218048][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.227954][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.238213][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.248548][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.258503][ C0] sd 0:0:1:0: [sg0] tag#6101 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.323251][ T9854] IPVS: ftp: loaded support on port[0] = 21 14:58:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0x10000000}]}, 0x2c}, 0x8}, 0x0) [ 437.604173][ T9862] ===================================================== [ 437.611183][ T9862] BUG: KMSAN: uninit-value in tgr192_pass+0x1a25/0x1ee0 [ 437.618158][ T9862] CPU: 0 PID: 9862 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 437.626756][ T9862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.636830][ T9862] Call Trace: [ 437.640156][ T9862] dump_stack+0x1df/0x240 [ 437.644548][ T9862] kmsan_report+0xf7/0x1e0 [ 437.648996][ T9862] __msan_warning+0x58/0xa0 [ 437.653521][ T9862] tgr192_pass+0x1a25/0x1ee0 [ 437.658147][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 437.663293][ T9862] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 437.669495][ T9862] tgr192_transform+0x248/0x1080 [ 437.674469][ T9862] ? is_module_text_address+0x4d/0x2a0 [ 437.679958][ T9862] ? kmsan_get_metadata+0x11d/0x180 [ 437.685187][ T9862] ? kmsan_get_metadata+0x11d/0x180 [ 437.690454][ T9862] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.696310][ T9862] tgr192_update+0x663/0xb00 [ 437.700934][ T9862] ? tgr192_init+0x150/0x150 [ 437.705549][ T9862] crypto_shash_update+0x4e9/0x550 [ 437.710676][ T9862] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 437.716893][ T9862] ? crypto_hash_walk_first+0x1fd/0x360 [ 437.722493][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 437.727631][ T9862] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.733461][ T9862] shash_async_update+0x113/0x1d0 [ 437.738508][ T9862] ? shash_async_init+0x1e0/0x1e0 [ 437.743556][ T9862] hash_sendpage+0x8ef/0xdf0 [ 437.748177][ T9862] ? hash_recvmsg+0xd30/0xd30 [ 437.752978][ T9862] sock_sendpage+0x1e1/0x2c0 [ 437.757607][ T9862] pipe_to_sendpage+0x38c/0x4c0 [ 437.762481][ T9862] ? sock_fasync+0x250/0x250 [ 437.767112][ T9862] __splice_from_pipe+0x565/0xf00 [ 437.772159][ T9862] ? generic_splice_sendpage+0x2d0/0x2d0 [ 437.777848][ T9862] generic_splice_sendpage+0x1d5/0x2d0 [ 437.783355][ T9862] ? iter_file_splice_write+0x1800/0x1800 [ 437.789142][ T9862] direct_splice_actor+0x1fd/0x580 [ 437.794289][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 437.799442][ T9862] splice_direct_to_actor+0x6b2/0xf50 [ 437.804843][ T9862] ? do_splice_direct+0x580/0x580 [ 437.809960][ T9862] do_splice_direct+0x342/0x580 [ 437.814866][ T9862] do_sendfile+0x101b/0x1d40 [ 437.819540][ T9862] __se_sys_sendfile64+0x2bb/0x360 [ 437.824673][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 437.829823][ T9862] __x64_sys_sendfile64+0x56/0x70 [ 437.834948][ T9862] do_syscall_64+0xb0/0x150 [ 437.839531][ T9862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 437.845447][ T9862] RIP: 0033:0x45c1d9 [ 437.849341][ T9862] Code: Bad RIP value. [ 437.853414][ T9862] RSP: 002b:00007fe5f9e14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 437.861848][ T9862] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 437.869835][ T9862] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 437.877846][ T9862] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 437.885838][ T9862] R10: 0000000020000002 R11: 0000000000000246 R12: 000000000078bf0c [ 437.893855][ T9862] R13: 0000000000c9fb6f R14: 00007fe5f9e159c0 R15: 000000000078bf0c [ 437.902122][ T9862] [ 437.904463][ T9862] Uninit was stored to memory at: [ 437.909514][ T9862] kmsan_internal_chain_origin+0xad/0x130 [ 437.915252][ T9862] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 437.921251][ T9862] kmsan_memcpy_metadata+0xb/0x10 [ 437.926286][ T9862] __msan_memcpy+0x43/0x50 [ 437.930723][ T9862] tgr192_transform+0xc5/0x1080 [ 437.935592][ T9862] tgr192_update+0x663/0xb00 [ 437.940235][ T9862] crypto_shash_update+0x4e9/0x550 [ 437.945370][ T9862] shash_async_update+0x113/0x1d0 [ 437.950508][ T9862] hash_sendpage+0x8ef/0xdf0 [ 437.955122][ T9862] sock_sendpage+0x1e1/0x2c0 [ 437.959722][ T9862] pipe_to_sendpage+0x38c/0x4c0 [ 437.964594][ T9862] __splice_from_pipe+0x565/0xf00 [ 437.969656][ T9862] generic_splice_sendpage+0x1d5/0x2d0 [ 437.975144][ T9862] direct_splice_actor+0x1fd/0x580 [ 437.980284][ T9862] splice_direct_to_actor+0x6b2/0xf50 [ 437.985690][ T9862] do_splice_direct+0x342/0x580 [ 437.990572][ T9862] do_sendfile+0x101b/0x1d40 [ 437.995188][ T9862] __se_sys_sendfile64+0x2bb/0x360 [ 438.000313][ T9862] __x64_sys_sendfile64+0x56/0x70 [ 438.005354][ T9862] do_syscall_64+0xb0/0x150 [ 438.009878][ T9862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.015774][ T9862] [ 438.018102][ T9862] Uninit was created at: [ 438.022357][ T9862] kmsan_save_stack_with_flags+0x3c/0x90 [ 438.028007][ T9862] kmsan_alloc_page+0xb9/0x180 [ 438.032780][ T9862] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 438.038340][ T9862] alloc_pages_current+0x672/0x990 [ 438.043492][ T9862] push_pipe+0x605/0xb70 [ 438.047751][ T9862] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 438.053489][ T9862] do_splice_to+0x4fc/0x14f0 [ 438.058108][ T9862] splice_direct_to_actor+0x45c/0xf50 [ 438.063583][ T9862] do_splice_direct+0x342/0x580 [ 438.068455][ T9862] do_sendfile+0x101b/0x1d40 [ 438.073068][ T9862] __se_sys_sendfile64+0x2bb/0x360 [ 438.078194][ T9862] __x64_sys_sendfile64+0x56/0x70 [ 438.083248][ T9862] do_syscall_64+0xb0/0x150 [ 438.087771][ T9862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.093672][ T9862] ===================================================== [ 438.100615][ T9862] Disabling lock debugging due to kernel taint [ 438.106891][ T9862] Kernel panic - not syncing: panic_on_warn set ... [ 438.113499][ T9862] CPU: 0 PID: 9862 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 438.123486][ T9862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.133559][ T9862] Call Trace: [ 438.136879][ T9862] dump_stack+0x1df/0x240 [ 438.141684][ T9862] panic+0x3d5/0xc3e [ 438.145653][ T9862] kmsan_report+0x1df/0x1e0 [ 438.150196][ T9862] __msan_warning+0x58/0xa0 [ 438.154820][ T9862] tgr192_pass+0x1a25/0x1ee0 [ 438.159572][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 438.164716][ T9862] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 438.170941][ T9862] tgr192_transform+0x248/0x1080 [ 438.175932][ T9862] ? is_module_text_address+0x4d/0x2a0 [ 438.181448][ T9862] ? kmsan_get_metadata+0x11d/0x180 [ 438.186673][ T9862] ? kmsan_get_metadata+0x11d/0x180 [ 438.191916][ T9862] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.197757][ T9862] tgr192_update+0x663/0xb00 [ 438.202661][ T9862] ? tgr192_init+0x150/0x150 [ 438.207272][ T9862] crypto_shash_update+0x4e9/0x550 [ 438.213015][ T9862] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 438.219232][ T9862] ? crypto_hash_walk_first+0x1fd/0x360 [ 438.224822][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 438.229963][ T9862] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.235793][ T9862] shash_async_update+0x113/0x1d0 [ 438.241259][ T9862] ? shash_async_init+0x1e0/0x1e0 [ 438.246333][ T9862] hash_sendpage+0x8ef/0xdf0 [ 438.251162][ T9862] ? hash_recvmsg+0xd30/0xd30 [ 438.255874][ T9862] sock_sendpage+0x1e1/0x2c0 [ 438.260597][ T9862] pipe_to_sendpage+0x38c/0x4c0 [ 438.265564][ T9862] ? sock_fasync+0x250/0x250 [ 438.270197][ T9862] __splice_from_pipe+0x565/0xf00 [ 438.275278][ T9862] ? generic_splice_sendpage+0x2d0/0x2d0 [ 438.280971][ T9862] generic_splice_sendpage+0x1d5/0x2d0 [ 438.286486][ T9862] ? iter_file_splice_write+0x1800/0x1800 [ 438.292235][ T9862] direct_splice_actor+0x1fd/0x580 [ 438.297388][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 438.302547][ T9862] splice_direct_to_actor+0x6b2/0xf50 [ 438.307955][ T9862] ? do_splice_direct+0x580/0x580 [ 438.313051][ T9862] do_splice_direct+0x342/0x580 [ 438.317962][ T9862] do_sendfile+0x101b/0x1d40 [ 438.322620][ T9862] __se_sys_sendfile64+0x2bb/0x360 [ 438.327757][ T9862] ? kmsan_get_metadata+0x4f/0x180 [ 438.332899][ T9862] __x64_sys_sendfile64+0x56/0x70 [ 438.337970][ T9862] do_syscall_64+0xb0/0x150 [ 438.342522][ T9862] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.348455][ T9862] RIP: 0033:0x45c1d9 [ 438.352357][ T9862] Code: Bad RIP value. [ 438.356439][ T9862] RSP: 002b:00007fe5f9e14c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 438.364892][ T9862] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 438.372880][ T9862] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 438.380870][ T9862] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 438.388853][ T9862] R10: 0000000020000002 R11: 0000000000000246 R12: 000000000078bf0c [ 438.396835][ T9862] R13: 0000000000c9fb6f R14: 00007fe5f9e159c0 R15: 000000000078bf0c [ 438.406209][ T9862] Kernel Offset: 0x13400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 438.417835][ T9862] Rebooting in 86400 seconds..