Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. 2020/07/17 18:11:20 fuzzer started 2020/07/17 18:11:21 dialing manager at 10.128.0.26:33695 2020/07/17 18:11:21 syscalls: 3087 2020/07/17 18:11:21 code coverage: enabled 2020/07/17 18:11:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 18:11:21 extra coverage: enabled 2020/07/17 18:11:21 setuid sandbox: enabled 2020/07/17 18:11:21 namespace sandbox: enabled 2020/07/17 18:11:21 Android sandbox: enabled 2020/07/17 18:11:21 fault injection: enabled 2020/07/17 18:11:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 18:11:21 net packet injection: enabled 2020/07/17 18:11:21 net device setup: enabled 2020/07/17 18:11:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 18:11:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 18:11:21 USB emulation: /dev/raw-gadget does not exist 18:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) [ 137.365544][ T32] audit: type=1400 audit(1595009493.674:8): avc: denied { execmem } for pid=8491 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 137.683127][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 137.930676][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 138.203560][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.210977][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.220319][ T8492] device bridge_slave_0 entered promiscuous mode [ 138.231193][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.238578][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.247919][ T8492] device bridge_slave_1 entered promiscuous mode [ 138.298992][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.314474][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.367501][ T8492] team0: Port device team_slave_0 added [ 138.378721][ T8492] team0: Port device team_slave_1 added [ 138.425316][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.432532][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.459014][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.473480][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.480755][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.507947][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.715036][ T8492] device hsr_slave_0 entered promiscuous mode [ 138.859249][ T8492] device hsr_slave_1 entered promiscuous mode [ 139.440344][ T8492] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.503986][ T8492] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.694697][ T8492] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.903319][ T8492] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.131557][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.163975][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.173488][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.203367][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.239362][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.250109][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.259555][ T2316] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.266794][ T2316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.275640][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.285439][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.294752][ T2316] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.301998][ T2316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.363231][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.372333][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.383200][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.394384][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.404908][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.415188][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.425598][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.443347][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.453419][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.463046][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.478405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.488067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.503279][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.578293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.586543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.617139][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.671899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.681955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.738627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.748441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.773778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.785069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.800178][ T8492] device veth0_vlan entered promiscuous mode [ 140.831479][ T8492] device veth1_vlan entered promiscuous mode [ 140.879115][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.888815][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.898167][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.908032][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.926192][ T8492] device veth0_macvtap entered promiscuous mode [ 140.941985][ T8492] device veth1_macvtap entered promiscuous mode [ 140.983308][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.992493][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.002176][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.011445][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.021248][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.042236][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.069974][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.079891][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.527449][ T8714] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:11:38 executing program 0: futex(0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0) 18:11:38 executing program 0: futex(0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0) 18:11:38 executing program 0: futex(0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0) 18:11:38 executing program 0: futex(0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0) 18:11:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b311a", 0x2a}], 0x1) 18:11:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b311a", 0x2a}], 0x1) 18:11:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b311a", 0x2a}], 0x1) 18:11:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)="85e5f3972cc2cc3a9a84c3e0bd9ad9d08b667105850e47d945dfb3f47f55c4693f28c896706e9b2b311a", 0x2a}], 0x1) 18:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0000080]}) 18:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0000080]}) 18:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0000080]}) 18:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0000080]}) 18:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0000080]}) 18:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0000080]}) 18:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0xc0000080]}) 18:11:40 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0xc, 0x0) 18:11:40 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0xc, 0x0) 18:11:41 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0xc, 0x0) 18:11:41 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0xc, 0x0) 18:11:41 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0xc, 0x0) 18:11:41 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0xc, 0x0) 18:11:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0xa]}}, &(0x7f0000000300)=""/250, 0x2d, 0xfa, 0x8}, 0x20) [ 145.308588][ T32] audit: type=1400 audit(1595009501.629:9): avc: denied { execmem } for pid=8810 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:11:41 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{}]}, 0xc, 0x0) 18:11:42 executing program 0: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="000000000000000003737c00000700000008"], 0x1c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000004a005f0014f9f407000909000a0080", 0x13) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="2e711eb8a7ba9e68ab4e9045a4a28381d046f22fb462386903f235e7e264200eaad1fa610f31486a3d4557b6afd4bda3c1f09576fdd42f4d96517c1755c04425f3e549a2b5", 0x45}, {&(0x7f0000000180)="aeab07e5e4eb2146438defcd9ea67e3798101b0e4f385db4f161412a36e0416bcce8ee2840063b2a8e7b3807abb4f24f5fbd4bc1c90a2ffceb664d884640df9dadebff163028259afe8f920f22d6cdc2e0c7e52afc96e14d5d837d66770c5804c20bb8c3eed491e12a06a20d6c9ec98444d62a", 0x73}], 0x2, 0x40) r4 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x2) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000240)=0x50) [ 145.933405][ T8817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.069906][ T8819] IPVS: ftp: loaded support on port[0] = 21 [ 146.308905][ T8819] chnl_net:caif_netlink_parms(): no params data found [ 146.474677][ T8819] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.481914][ T8819] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.491884][ T8819] device bridge_slave_0 entered promiscuous mode [ 146.544304][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.551517][ T8819] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.561219][ T8819] device bridge_slave_1 entered promiscuous mode [ 146.638080][ T8819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.654731][ T8819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.720226][ T8819] team0: Port device team_slave_0 added [ 146.732627][ T8819] team0: Port device team_slave_1 added 18:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 146.834476][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.841549][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.868020][ T8819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.897979][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.905527][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.931648][ T8819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 147.058790][ T8819] device hsr_slave_0 entered promiscuous mode [ 147.104929][ T8819] device hsr_slave_1 entered promiscuous mode [ 147.163453][ T8819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.171085][ T8819] Cannot create hsr debugfs directory 18:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 147.573240][ T8819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 147.624275][ T8819] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 147.703938][ T8819] netdevsim netdevsim1 netdevsim2: renamed from eth2 18:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 147.758380][ T8819] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 147.903145][ C0] IPv6: macvtap0: IPv6 duplicate address 1::1 used by aa:aa:aa:aa:aa:38 detected! [ 148.124319][ T8819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.169651][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.178604][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.208323][ T8819] 8021q: adding VLAN 0 to HW filter on device team0 18:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 148.237252][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.248497][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.257783][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.265102][ T8995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.360450][ T8819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.371571][ T8819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.403119][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.412663][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.422388][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.431650][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.438853][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.448024][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.458723][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.469515][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.479717][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.489869][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.500173][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.510366][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.519854][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.530101][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.539587][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 148.637301][ T8819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.793010][ T8819] device veth0_vlan entered promiscuous mode [ 148.816988][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.826978][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.835931][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 148.843806][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.852763][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.862655][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.872492][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.882009][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.923748][ T8819] device veth1_vlan entered promiscuous mode [ 149.053127][ T8819] device veth0_macvtap entered promiscuous mode [ 149.086241][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.095782][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.104934][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.114790][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.124151][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.133995][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.146987][ T8819] device veth1_macvtap entered promiscuous mode [ 149.232164][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.242773][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.256064][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.294820][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.304374][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.313643][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.324089][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.376458][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.387114][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.401387][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.424214][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.434367][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:11:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 150.045259][ T9073] BPF:[1] FUNC a_ [ 150.045259][ T9073] [ 150.051751][ T9073] BPF:type_id=0 [ 150.055248][ T9073] BPF: [ 150.058051][ T9073] BPF:Invalid name [ 150.062009][ T9073] BPF: [ 150.062009][ T9073] [ 150.062132][ T9074] BPF:[1] FUNC a_ [ 150.062132][ T9074] [ 150.074224][ T9074] BPF:type_id=0 [ 150.077725][ T9074] BPF: [ 150.080526][ T9074] BPF:Invalid name [ 150.084400][ T9074] BPF: [ 150.084400][ T9074] 18:11:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:11:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:11:49 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:11:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:11:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:11:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}]}, 0x2c}}, 0x0) 18:11:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:53 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:53 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:11:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:11:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:11:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:11:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:11:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:11:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a2160"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a2160"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:11:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a2160"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) 18:11:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) [ 160.925395][ T9329] IPVS: ftp: loaded support on port[0] = 21 18:11:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:11:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) 18:11:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 161.557897][ T9329] chnl_net:caif_netlink_parms(): no params data found [ 161.849541][ T9329] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.856779][ T9329] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.866529][ T9329] device bridge_slave_0 entered promiscuous mode [ 161.905916][ T9329] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.913374][ T9329] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.922920][ T9329] device bridge_slave_1 entered promiscuous mode [ 162.000273][ T9329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.041059][ T9329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.103257][ T9329] team0: Port device team_slave_0 added [ 162.114462][ T9329] team0: Port device team_slave_1 added [ 162.224719][ T9329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.232042][ T9329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.259028][ T9329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.299248][ T9329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.306307][ T9329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.332493][ T9329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.566840][ T9329] device hsr_slave_0 entered promiscuous mode [ 162.649306][ T9329] device hsr_slave_1 entered promiscuous mode [ 162.728507][ T9329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.736201][ T9329] Cannot create hsr debugfs directory [ 163.019333][ T9329] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.065307][ T9329] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.124952][ T9329] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.179618][ T9329] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.502531][ T9329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.534700][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.544531][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.563834][ T9329] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.585772][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.596087][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.606078][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.613510][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.686425][ T9329] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.697649][ T9329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.713141][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.722375][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.732379][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.742230][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.749595][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.758809][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.769799][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.780615][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.791049][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.801487][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.812305][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.822646][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.832263][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.842516][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.852346][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.873020][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.882864][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.935737][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.944724][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.964358][ T9329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.030174][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.040596][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.114140][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.124229][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.151531][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.161303][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.177402][ T9329] device veth0_vlan entered promiscuous mode [ 164.203721][ T9329] device veth1_vlan entered promiscuous mode [ 164.255781][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.265409][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.274810][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.284611][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.304545][ T9329] device veth0_macvtap entered promiscuous mode [ 164.323463][ T9329] device veth1_macvtap entered promiscuous mode [ 164.356699][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.367668][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.377701][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.388236][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.401930][ T9329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.417667][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.427054][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.436239][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.446728][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.483685][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.496854][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.506751][ T9329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.517392][ T9329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.530785][ T9329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.540552][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.550682][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:01 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) [ 165.296958][ T9574] FAULT_INJECTION: forcing a failure. [ 165.296958][ T9574] name failslab, interval 1, probability 0, space 0, times 1 [ 165.309827][ T9574] CPU: 0 PID: 9574 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 165.318472][ T9574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.328586][ T9574] Call Trace: [ 165.331974][ T9574] dump_stack+0x1df/0x240 [ 165.336528][ T9574] should_fail+0x8b7/0x9e0 [ 165.341043][ T9574] __should_failslab+0x1f6/0x290 18:12:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 165.346060][ T9574] should_failslab+0x29/0x70 [ 165.350749][ T9574] kmem_cache_alloc_node+0xfd/0xed0 [ 165.356048][ T9574] ? __netlink_lookup+0x749/0x810 [ 165.361169][ T9574] ? __alloc_skb+0x208/0xac0 [ 165.365854][ T9574] __alloc_skb+0x208/0xac0 [ 165.370390][ T9574] netlink_sendmsg+0x7d3/0x14d0 [ 165.375361][ T9574] ? netlink_getsockopt+0x1440/0x1440 [ 165.380812][ T9574] ____sys_sendmsg+0x1370/0x1400 [ 165.385824][ T9574] __sys_sendmsg+0x623/0x750 [ 165.390488][ T9574] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 165.396619][ T9574] ? kmsan_get_metadata+0x11d/0x180 [ 165.401899][ T9574] ? kmsan_get_metadata+0x11d/0x180 [ 165.407142][ T9574] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 165.412997][ T9574] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 165.419193][ T9574] ? kmsan_get_metadata+0x4f/0x180 [ 165.424356][ T9574] ? kmsan_get_metadata+0x4f/0x180 [ 165.429515][ T9574] __se_compat_sys_sendmsg+0xa7/0xc0 [ 165.434840][ T9574] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 165.440679][ T9574] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 165.446186][ T9574] __do_fast_syscall_32+0x2aa/0x400 [ 165.451442][ T9574] do_fast_syscall_32+0x6b/0xd0 [ 165.456343][ T9574] do_SYSENTER_32+0x73/0x90 [ 165.460884][ T9574] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 165.467232][ T9574] RIP: 0023:0xf7fb8549 [ 165.471313][ T9574] Code: Bad RIP value. [ 165.475393][ T9574] RSP: 002b:00000000f5db30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 165.483838][ T9574] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 165.491831][ T9574] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 165.499832][ T9574] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 165.507851][ T9574] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 165.515882][ T9574] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:12:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000014000100000000000000f94200000a000000", @ANYRES32=0x0], 0x18}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, 0xffffffffffffffff) r5 = gettid() r6 = gettid() tkill(r6, 0x1000000000016) socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) tkill(0x0, 0x1000000000016) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000000c0)=r5) write$FUSE_LSEEK(r3, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, 0x0, 0x23) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000000)=""/50) 18:12:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r2, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x2}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r5, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}}, 0x20000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @null, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x101, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) 18:12:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 170.722439][ T9653] IPVS: ftp: loaded support on port[0] = 21 18:12:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe4"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r7, 0x0, 0x23) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f00000002c0)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) [ 171.377183][ T9653] chnl_net:caif_netlink_parms(): no params data found [ 171.592279][ T9653] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.600596][ T9653] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.610159][ T9653] device bridge_slave_0 entered promiscuous mode [ 171.624810][ T9653] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.632335][ T9653] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.641774][ T9653] device bridge_slave_1 entered promiscuous mode [ 171.711386][ T9653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.730853][ T9653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.795444][ T9653] team0: Port device team_slave_0 added [ 171.809843][ T9653] team0: Port device team_slave_1 added [ 171.870348][ T9653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.878037][ T9653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.904816][ T9653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.929278][ T9653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.936501][ T9653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.962637][ T9653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.113384][ T9653] device hsr_slave_0 entered promiscuous mode [ 172.155939][ T9653] device hsr_slave_1 entered promiscuous mode [ 172.266167][ T9653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.273807][ T9653] Cannot create hsr debugfs directory [ 172.589332][ T9653] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 172.636055][ T9653] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 172.695694][ T9653] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 172.755771][ T9653] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.003392][ T9653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.031708][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.041479][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.058979][ T9653] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.078246][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.088277][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.098618][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.105891][ T8995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.164357][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.173960][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.183922][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.193280][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.200575][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.209612][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.220546][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.231334][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.241715][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.252029][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.262481][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.284926][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.294652][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.304355][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.320102][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.329878][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.347293][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.451082][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.459465][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.492831][ T9653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.585024][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.596527][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.651286][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.661025][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.678771][ T9653] device veth0_vlan entered promiscuous mode [ 173.697823][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.707043][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.722274][ T9653] device veth1_vlan entered promiscuous mode [ 173.783497][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.793128][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.802541][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.812416][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.831518][ T9653] device veth0_macvtap entered promiscuous mode [ 173.849042][ T9653] device veth1_macvtap entered promiscuous mode [ 173.891133][ T9653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.904662][ T9653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.914743][ T9653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.925362][ T9653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.935318][ T9653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.945842][ T9653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.959716][ T9653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.967980][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.977439][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.986695][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.996793][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.056472][ T9653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.067034][ T9653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.077080][ T9653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.087603][ T9653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.097551][ T9653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.108069][ T9653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.121773][ T9653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.130581][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.140628][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r7, 0x0, 0x23) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f00000002c0)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001000000000000000000080000af8a63cc0000", @ANYRES32=0x0], 0x18}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYRESOCT=r6, @ANYRES32=r5], 0x38}}, 0x801) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:12:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe4"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) write$9p(r2, &(0x7f0000000080)="b9ffc705c5e96781dd81a34401db7d8a21d3f27ce45be365ae32afb2359ce93ee568f99ff5fe4176948538d59fbee7c819d4875fe5a7b6bc60b48c384fe28b4f3e63a6f6bae6037e1df09b2bb3407721e8edc2661a0dcbc92963d215592525450eeb6a2d49a5436962384ab81ef354477d0b5e1529c2d960999fdce7977664e1cdf995bc1031a47b79512e6e94834e5d62c56977737a6af05320baf0282cae36282e24b7dc386258865b5f0a7644abbafd5ad5caabd217c1edec243cbd43226c6e0999e18fe386e8172114721dfac0a8c31e77dd67bc960e41b5f0ea741303df850cbe78e493", 0xe6) 18:12:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r7, 0x0, 0x23) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f00000002c0)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47c"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47c"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r7, 0x0, 0x23) ioctl$DRM_IOCTL_GEM_CLOSE(r7, 0x40086409, &(0x7f00000002c0)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="180400001400010000000000000000000a000000859ad4aab37133ae2d93c5289879c1e3d9a9ea50b179d9a758457d38c693e2577023efc924ee6d12529ef499ec618f15ec6f654789f90718dea78afd97ddd60d99c076a99282b5234bb911a272242772c2d146284bc02fe5c2da058835246b572a1884efbd663527432409273cb6216ecf2e9499ffc28548edfcb36152b9994e74ddeb7cbb34c46a536b8ce680dba360f2c191b63250aa16bc2329921c525d02235b70d6272892cee535914cc7b2cd1ea717e3", @ANYRES32=0x0], 0x18}}, 0x0) 18:12:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r7, 0x0, 0x23) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r2, 0xd8}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0xfffffd89) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x17c, 0x8, 0xfffffffb, 0xffff8001, r5}, &(0x7f0000000240)=0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18001f07d068103ac494a6c9aa86477014fdfe60d100000000f46700000a000000", @ANYRES32=0x0], 0x18}}, 0x0) 18:12:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r5, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4048003) 18:12:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8ec0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'osx.', '^\\]\xca#\x00'}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r3, r4, r4}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'tgr128-generic\x00'}}) keyctl$describe(0x6, r4, &(0x7f00000000c0)=""/17, 0x11) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)=':\x00', &(0x7f0000000080)='\xd8#\x00', 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) pipe(&(0x7f0000000100)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="1800000014000100", @ANYRES32=0x0], 0x18}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80804120, &(0x7f0000000080)) 18:12:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r6, 0x2, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r6, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:16 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x442000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x1}}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 18:12:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8000, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1407, 0x20, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0xc001) 18:12:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000003340), 0x60) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffff80}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8024}, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x5, 0x1, 0x7ff, 0x0, 'syz1\x00', 0xffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}, 0x1, 0x0, 0x0, 0x4004880}, 0x20000000) 18:12:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) [ 181.763191][T10084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=10084 comm=syz-executor.1 18:12:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) [ 182.430850][T10084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=10084 comm=syz-executor.1 18:12:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r0, 0x3, 0x93c8, 0xebe}) bind$rose(r1, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) 18:12:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="01000000000c2bd70dabd6b00000000a000000085774ff17f0", @ANYRES32=0x0], 0x18}}, 0x1) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r7, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r7, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xc0000000000}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000001) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r9, 0x42b, 0x0, 0x0, {{}, {}, {0x2}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r9, 0x8, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x90) 18:12:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:20 executing program 1: openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x711102, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="80ffffffffffffff00000000000000000a000000", @ANYRES32=0x0], 0x18}, 0x1, 0x0, 0x0, 0x24000011}, 0x0) 18:12:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000000000000000000a008000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) 18:12:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000000)=""/69) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f0000000080)=""/23) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r5, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000100)={0x51, "cd4ffe5522b4262dffe5c460449ea738d0cb2f3b46340e343e3720dc60eeb678249d5a3442c5a25bc2ad5d27f9599e3eb3937366eb899bb4eb911b9cc77260adc37110494100e341bc340efc2a18b3decffd7c83b6e503dfc517f7467478b0a8cdb371e928e86338720f9daaa7d2ec29764c4344c756b675e67444a78f3578db"}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3000c0, 0x20) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0xc00, 0x0) 18:12:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:21 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x38}}, 0x18}}, 0x0) 18:12:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000003340), 0x60) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r4, &(0x7f0000000040)={0x18}, 0x18) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r4, 0x0, 0x23) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc00c64b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000100)={r5, 0x80000000, 0x1, 0x3, 0x5, 0x7, 0x3, 0x7, 0x2, 0x2}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 18:12:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 18:12:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 18:12:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000003200000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 18:12:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 18:12:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:24 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)=',\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) 18:12:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:12:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, 0x0, 0x0) 18:12:24 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:12:24 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:12:24 executing program 3: r0 = socket(0x0, 0x4000000000080002, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:12:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:12:24 executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="af632a680983b7376c01e9ec9596439a4c3ab0ffbd4b512a5f3d4f9866bf17142ae629052879f379949160d543c3f149033f4a5dac401d4fea6388417ddfb594e4270013c27809e56f08b3e4ba1becac9e4472e276e9e6044b2f42c9399322672da690da2ae17e69a7d986e379134513f84a775d0dbc1c78495915cdfd640c099e2ff644da9f3be7606697a5180d26534713ef68e01383928a0e5d98c03bf4593f2308ae8adac63585905ff3ee", 0xad}, {&(0x7f0000000140)="426f97e00ac8127b7668c4cb9c7917a562a1554a187c836cd9967297cb51f382a75b64d1b61aceac238deb57a53a046333898aa4c46720ff111c552b983ea591df7604bcbafbdcc44a152e061c866ed33cbf52d364215c17dae76d35f05c889e159e3951470c5f0957f02a70daf175e963080da0be66fa007a68f388343425adb82a127a51e7908cdd0ea6602cb20dc8473955ea8ee05245dd757f3d4c291b62606536efe41192d4b97b683ec2076610a3c7f33ae228b7b1016f07f2eed3d8f785097c9f089bee3399", 0xc9}, {&(0x7f0000000340)="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", 0xfb}, {&(0x7f0000000240)="076eb206e703deae0ea419fb1482c4f978d9bfca68249cd1ef88f8d854d1a047706f234ba1435dc58e0b0358e185e952e627206bfabcc01696d6923aab7bed5945e85e43dc9318640fc7a68f3ff5f422", 0x50}, {&(0x7f0000000440)="b6edb32f0af3b464e0134e6530a1e8cd81c2ed6d105ec506e39745ce6bb8f975a7ca085cd673e509449bad806c1ac0498f95d9a091b765a74a2d2e25a7ead9698af7cd43a34d25e8d209372a47e9a118f9536f12f94367fdb638fb415c8ac6f38149c433850622f364d3f1131e7b8d7282ea65426176d9f1f3b6b23487b01dcf89d3c3e6035818e8065648c856d0e2516605416a3a48355057e08986690bb1274e73ec69ffdc144cd2a5a1f0001342ef4bef05bb58f485188034cd80e1d93ba3d8b49f2df029608ca988f1906b5aa48bcc92b05ef1bb7e684b1d31472085bc983fae01a893b5", 0xe6}, {&(0x7f0000000540)="2d9a005191a82e877c9d84b45079ff4aebaceaf54c34bc373b619c9403186394c2d8988a1d9424071374450bc2adb94b1ed37d577438f42cb78767b69badc11cc436473a71374693236ebcbc7ec78c3902b2292f373b35b001690f3e57c83bf566ca06b17a5bb4246e8a62ea4a11c0edde240b15b15e5a66376d89fd5feb17e21e0c0e21c40c3eb4ca30cf377bc72b16d6e273132c", 0x95}], 0x6, 0x0, 0x0, 0x4000}, 0x8051) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:12:25 executing program 3: r0 = socket(0x0, 0x4000000000080002, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:12:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1411, 0x100, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x28}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x843}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:25 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000080)=',\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) [ 189.217225][T10290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=10290 comm=syz-executor.1 18:12:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 189.306958][T10290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5137 sclass=netlink_route_socket pid=10290 comm=syz-executor.1 18:12:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:12:25 executing program 3: r0 = socket(0x0, 0x4000000000080002, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000000)) 18:12:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:12:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:12:26 executing program 3: r0 = socket(0x200000000000011, 0x0, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:12:26 executing program 3: r0 = socket(0x200000000000011, 0x0, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) [ 190.261925][T10312] IPVS: ftp: loaded support on port[0] = 21 18:12:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) [ 191.013948][T10312] chnl_net:caif_netlink_parms(): no params data found [ 191.361346][T10312] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.368803][T10312] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.378412][T10312] device bridge_slave_0 entered promiscuous mode [ 191.415123][T10312] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.422358][T10312] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.432072][T10312] device bridge_slave_1 entered promiscuous mode [ 191.569578][T10312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.598597][T10312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.645519][T10312] team0: Port device team_slave_0 added [ 191.662156][T10312] team0: Port device team_slave_1 added [ 191.705636][T10312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.712708][T10312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.739385][T10312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.754967][T10312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.762007][T10312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.788026][T10312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.880091][T10312] device hsr_slave_0 entered promiscuous mode [ 191.926427][T10312] device hsr_slave_1 entered promiscuous mode [ 192.043745][T10312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.051500][T10312] Cannot create hsr debugfs directory [ 192.391013][T10312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 192.452772][T10312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 192.509343][T10312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 192.557276][T10312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 192.856665][T10312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.922261][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.931390][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.962392][T10312] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.992206][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.001504][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.011211][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.018512][ T8995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.064766][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.073878][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.083788][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.093002][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.100251][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.109382][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.120333][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.180553][T10312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.191185][T10312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.218839][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.229294][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.239738][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.250570][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.260955][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.270678][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.280973][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.290707][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.343574][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.353815][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.378537][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.387583][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.425360][T10312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.605181][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.615391][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.689527][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.699609][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.736150][T10312] device veth0_vlan entered promiscuous mode [ 193.745863][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.754927][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.781150][T10312] device veth1_vlan entered promiscuous mode [ 193.844250][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.853822][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.863331][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.873512][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.901332][T10312] device veth0_macvtap entered promiscuous mode [ 193.933463][T10312] device veth1_macvtap entered promiscuous mode [ 193.984413][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.995016][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.005105][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.015713][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.025733][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.036289][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.046283][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.058000][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.072003][T10312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.082960][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.092595][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.102345][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.112271][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.137585][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.148281][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.159782][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.170356][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.180354][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.190925][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.200911][T10312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.211484][T10312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.225294][T10312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.234990][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.244909][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:31 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x38}}, 0x18}}, 0x0) 18:12:31 executing program 3: r0 = socket(0x200000000000011, 0x0, 0xdd86) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = dup3(r0, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r6, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x34, 0x26, 0x4, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x3, 0x3}, {0xe, 0xfff2}, {0x0, 0x5}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x24004815}, 0x1) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000200)={0x5, 0x1, 0x8, 0x80000001, 0x8}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@deltaction={0xc8, 0x31, 0x0, 0x70bd27, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ab}}, {0x14, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4002}, 0x4081) 18:12:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:31 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x4) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="d93f44b17f27e70d5a3e8e380000001000054dcba58e383f5c740700020000e96a256a25ff", @ANYRES64=r5, @ANYRES32=r4, @ANYRES32=r5, @ANYRESOCT], 0x38}}, 0x4000040) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r6, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) bind$xdp(0xffffffffffffffff, &(0x7f00000000c0)={0x2c, 0x2, r1, 0x3e, r2}, 0x10) 18:12:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:32 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x38}}, 0x18}}, 0x0) 18:12:32 executing program 3: socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:33 executing program 3: socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x2}, 0x18}}, 0x0) 18:12:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:33 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x38}}, 0x18}}, 0x0) 18:12:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:33 executing program 3: socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="183b570014000100000000000005fb4b0bf159fcd91f9984ce3f20f417a021a09592c2e53c920f8a8adbfccdf351bf3ad0cb3a877db972a41fe0408e6380e2fecbd483b33270c0005f7ae1f096d9480bc1438886e2491ccc75055944dea6927bf094b932a807a797576d59d86401b3ae5764b491a9dc30e0f39c149631084976185c3c6747a1fa3d4573cd89d48fef4cc0753d846e0832", @ANYRES32=0x0], 0x18}}, 0x0) 18:12:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}]}, 0x2c}}, 0x0) 18:12:33 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000500)='/dev/sequencer2\x00', 0x2000, 0x0) bind$pptp(r1, &(0x7f0000000540)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:33 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x40) 18:12:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}]}, 0x2c}}, 0x0) 18:12:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x40}}, 0x0) 18:12:34 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e23, 0xfffffff8, @mcast1}, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x25}, 0xfff}, 0xfe00, [0x6, 0x7, 0x5, 0x9, 0x7, 0x858, 0x74f6, 0x3]}, 0x5c) 18:12:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x40) 18:12:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}]}, 0x2c}}, 0x0) 18:12:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}]}, 0x2c}}, 0x0) 18:12:34 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}]}, 0x2c}}, 0x0) 18:12:34 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x40) 18:12:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 18:12:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x5fac3ac2631ddcf0}]}, 0x28}}, 0x0) 18:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d3d3078303030303030303030303030346532332c64656275673d3078303030303030303030303030336262662c76657273696f6e3d3970323030302e4c2c6e6f657874656e642c736d61636b6673726f6f743d267df52e2c7375626a5f757365723d3a2c736d3516749273666c6f6f723d2c61756469742c000c9393b42ca7c51aee911b094857e25cf9ea7e8aface2c248a21604b0151e9d0db40c8e1f5de7bad05eadde38ffe1517fdc03a102eff5e0ec165ae4633420daf186088fe160b83bedad12acd3b726bee904b4914cd1ca05bc960e2d3d898ee3c315a2d42db9a6c84c0f4a4239e8dd6a792fc11a580ef8b398190b97a875e19a421b3630bca70fd07419b8852d07c1929074bbd687ca4baca3895c90d6067f1a3f9fd41fcda67ef7fd08042b2d0a25e81bfe47cce"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}]}, 0x2c}}, 0x0) 18:12:35 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:35 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001400010000000000000000000a002600fc653a4577c16c8fa518732b110216fde480f80584d3ea4f18d74ba6a7cb705161db6ecd", @ANYRES32=0x0], 0x18}, 0x1, 0x0, 0x0, 0x400005d}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000000c0), 0x4) 18:12:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 18:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 18:12:35 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:35 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 18:12:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 18:12:36 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000010100000000000056d0a16d6db664f1ac3aa39636d28217028b08b2e9280d91620f5a670eba04aeac90bc04043313e1c2f7071b6e9b85f2c03d677316c48dec0ba7d648dd", @ANYRES32=0x0], 0x18}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r4, &(0x7f0000000040)={0x18}, 0x18) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r4, 0x0, 0x23) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r5, &(0x7f0000003340), 0x60) write$FUSE_LSEEK(r5, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x3}}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000140)={0x701, 0x4, &(0x7f0000000000)=[0x7, 0x7fffffff, 0x0, 0x4], &(0x7f0000000080)=[0x7fffffff, 0xa07, 0x0, 0x1f, 0x400, 0x200, 0x1], &(0x7f00000000c0)=[0x5, 0x8, 0x8, 0x16f, 0x8], &(0x7f0000000100)=[0x1000, 0x33, 0x3, 0x1, 0x8], 0x0, 0x7ff}) 18:12:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x2c}}, 0x0) 18:12:36 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) [ 200.219410][T10687] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=10687 comm=syz-executor.1 18:12:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0x0}}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 18:12:36 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "409e7aef22b9e6b5910befddc617d5d10d7b5056"}}, @TIPC_NLA_NODE_ID={0xa, 0x3, "8e926aa2d6a7"}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x2c}}, 0x0) 18:12:36 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x2c}}, 0x0) 18:12:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x2c}}, 0x0) 18:12:37 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:37 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x2c}}, 0x0) 18:12:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:37 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:37 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:37 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r4, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r5, 0x8, 0x3, [0xa1c5, 0x3, 0xa19]}, &(0x7f0000000140)=0xe) 18:12:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xda7}}]}, 0x2c}}, 0x0) 18:12:38 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:38 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:38 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYBLOB="e9e2343dbf770d42e40c66a462b76b61ef7127472f59f34a"], 0x18}, 0x1, 0x0, 0x0, 0x4040010}, 0x4000000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6, @local}, 0x10) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r7, &(0x7f0000000040)={0x18}, 0x18) splice(r6, 0x0, r7, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r7, 0x0, 0x23) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f00000002c0)) 18:12:38 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:39 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 18:12:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000001400010000000000000000000a000040a700db3c5b6e1df4b488c0b348840fb6206159ad5e9604d26ea325db3ef187c0f8f1e01e18ad55e98fac589a56d1c581bf3f934cb2a37661947c7eca1eac8708b377dcf2199bf69a47e1c51ddd5c02abea9fad8ca7a51e5d8c4c147aa0976c3a317ba6fc060ac6d61aefc490c115d13b183ff1ec0101e8c6c7e5bff6139e4fcdce69332e2d11fb434336f0c56ccd60bf46fb0735fcfde77d394a9ced49d0f51957fd06517d59e86a0bea927399630bbd256b990123aa989079b2734ca469311bc20cff6815f05631e644be6f0e260c9a7c419d656c03619c8d6fded018f4b14d306a507ba200630d2990d403880881c9ca6b9d7d24ef9600ed4632a1dc8202e781e0927efc98cc9cd8c487e7e712094602a3e5bd3dc8c796f4b49fedbe971bc4d3a687f10bf2814845b9fdbfefd9e5f4788d6c564ee12a3744ff809dc3d0098ad86aea613a", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:39 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x40) 18:12:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r4, 0x1000, "004b4afeffd53455acb1175cb6b27e1f98612a8a30dc09be26d5423652d80b6de311b455964fa801db53f0d6018fbde1203114cb133a23109a620509f0a0cd48599684baf9c8dff16d77cbb140f6c390cc3b3464ec3be0efa04cd7766b3a86ec04cf84314168eee0de8ba789c72a3461a5ea0c55f418c73a4b7bc96608cce9b00e000deae774a3f8e1b18d19a88437b79b405325bb4165db3c862a29f5e708a25e274edd21dfebc8423f990997bcaa302ebb6d18e6ac4413b337db3d47f34a3fe1a9014e5a8e9fe3620f1af7f27bcbc405dcb49642273b828906e2feee92d89c9781d108e4d0fbc4df109fc82fabd588b58f21b28841a2406070d41564c2fbf76073f68d515cea499bf2f5c7fcbfa8a2b3dbe81b883c4558e2ed8286813d9f39302b10afd0bf23101c0fa3b413af16fcd69ba538bda9676843a1dadc269e821493590925eba75a29ef095eb0970b0aab4cf25567c6a100cde046372bac5e3a8579b46abe5be0346a9798f75ec2c30dae996606fceac966ee82e5e1abfbc0c6446b68b5172d861f821bf763a14a93a72280df77b9e286b9d0885daeed2b09bf12e882514f832f4425303c1403b138ff92089b2160a2386a01f80d0269c69cd109d87d5ae4ba8903a0e2bb55b939ef61cd8c824fbeb69b3cf79f0d4568b0c1550d24e901781a801360d12b755b21a6d9c6d79bf2aefc5a089d86036166931f1497f46d469897f15487b381c86b4b6f10c85b81441ba88ffb6f81235bd3446fb0c9382f1dcfa13306a1e359bf78eff0cc4b8790d61f12a2522243b5c6ca961265e32a843aea582b54f5abb0dd01a0523a18fa1ee122f0d6924ae6082450afbdbb0bf796f0553cfaf7ad7ff7a2edde2b7dd3e7a33f9a9a659f5a40d9cf4936cd31f1bf4ebc9c4b93ca424172bbe23ab8a2e6758034c8525096b9e52100544118dc01b8049a7081c2772747530eefe3ef9a8c4d1de73e8b641ee57208b3803d372403618ccd63c89018488ca097ca94fbfe77f4e5d34efc81c34e1bab225d8623a070cd9a6d37325a941ea82d26edece779f14e780fbdba7f5c4fe7fb556a43294938ed2678138ee7224bdc200df8223d4f425262852c45db0408be8ebe105e95aff1715dd09fa948725e7e9c1b4e4f0f34b5a6edc560f7ddb58fa7c658ae0ac78d64cd5899baf00d673132e27ef6766b9a1b724b37c22bfb6bb5657fc542c39c4a9b8bf0ab327fda202e3cdcd02110575f6ee6e0b279918253da9a017d232b7d64adfef8530f59be75bb69e48ee2f94cca078c65877946b2fb0ee31c4fe280bdcc36407fa51f6fac7a85c243d1975f4cc328f30e6b60128290586d7e7fbb4d1e741340b7db431fbfceb67e696675434ae5be6a6888b72c2f7e9b2e6d4b928a5b3f6adfa9fd00d41c03df457e4c6cf12e452050445350bdec2a1c7c571a52f7acf962749fc893ecffa58c8cfbfe06a242bc51d40e861a4bf8e81b59de8ad395f44728c0ac4740b5497ce6c41348f7ffc0633c74c01b873be640126bc304cb10a51d599fa765dfe10b3d87bb1d217955e48d65ffbf079514f9abed35934811158b028f88b8e4cfb380831f362eea11b1d465a51dd00b54c17b4aa25198af1490c121989e04af54ac972336345a796d14f8c8ec3ed41766b1ace0b97130af24f55e30f48cc74fdfa49aa8a6bfc01eef35bbd6c75421a195f602f7618de79481551a58bbbfe463a85b0a2f0f4f106c5de6cbf25bb7805176a8be190f904db39d43753ca40d2605d44af771c00de950864a2c41b4ea14714f516bd5e90046d28e85cd2ffd25eab5d512351472708b47fe419138467f5cde53f70ae418943f7b3c3ec7461edea1714faa644175bbf0a81ecf936c3b0d94fb44c179979792e671cf1a9f3030d6e2f84ee2cf05e83f92b1f1b289976bd1ae65205f3d5a2582118764a39e1c7b8b77d2957d3744880e428c6b4f64ce55f10ee52aabb88842adf53e49a761c6d603ed6fb59c33d9c83e6de7ff24c476c7856365a7316227cbfd8c098434a15c9544d88f077419de139bf02625908f7aa23fc48a7bdb10500d268502e28c7f5661b7ff5421701630343d5e08a4d8b5893f9b725df52aaee4c910cd3498db4b79f0530b8fab341e7983f31e30acea0d7dc90a94a04b87460655dd5ccbd144176281338f33e0fbccf0982cd1de31db48f5220b904bc857a38d81f0f046951cb6a479fe5b9ffd12c6c06282fbb5bf872385b08667589e7e29ff6fe3078333790efd4ce40a95d060c558dc15de5363fd5fc080742a32b63a0dec814059e4a89daceb0b0b9a41511f05cae72081182aa760f0f08a12921e8e66529e6698162160968d8f02394e9b73279f4c55f6ed3e090a9d3a971f74aa9cdc46448c4338f7a4411e156feb4346b26ee9e3e81e065e68c2075c554b6ea3011f0613a7e4013cb1931f025b24933efb5e2f873c1196b4b6f1257332c353159cbab882cded729965fa4d27444bc60a8d4ee519248a3b4890a437b8c56b71405815d7ebb4a243250b1a010990597445e52fedc515fb4c008c1adfb6a3d52429e2f32e7e7fc052334c3304b5076f39a6d386b2dd925d4e2c600e125bf950d147bb2cd551b03599f835c3c893d68b3ba396f0e90d59338dce60bbc2e8605659e73b35ae5823e86dd8302c5de56b2aff44eb4f7f5d0c88582639d6f36b68e9ed395c041d5e279cbd56f1ed7ece91fc613d83d0dc0d8f0fb7e5b5ccd19a23fd7d10140abe3133c7c508dd393a741c8f6d577aa1c585d63d34ea813bacf0c4d40ba2840d946cf57083aafd843e92d328e1ecda46a71456334f51a17fe81111404e3ff684a0dd7c7a5a3d167cc82861a179f0497583f7efb4ed965edcc2d28ba9f2f76cb419e2a52d0e70eaed3a7c905473e559362973dbdbc8d3b585bd41ce1ad45055363d134a18ddd980e37c97b5f7f7954012286cdc88652be8d6739f2764646355b750c3abc6f52a78d9ff666688fb066635b0c86fe0e28306b28cd22777d6c3ea9c46c66a2404d2e6c23df677933755b42ccedb2a011a4821264f6976b6f256e779d06f4e521d74dddd4ff1c607e600ff1d66a05add5c447a769e0435ea9ae0668340bf14124331f4b318b6a4b9ceddd56de7d410862ac2689ebaaf9e4e45a864672206dfbbe6d2976c47b78a06262ba84ef4b5ee0d9a2b0aed75c8a5654670522de40ead6d55afe72e0fea4a5fdcc26695d0f6d46ab86347b3b65f47d64c15cc8fba0f3a27ac91d87cf232bdcef0a46656980101ab8c7733f1498fc7fff87405604ad057dd177966d48718666258d0ae85bd7925e1cd93cba557ae5a090d944ff895f55a4f21cb2635fdb7eaed6ef1b13bd0744ee60e86ceb091c5d1d8c9531b3d20646bb205ed9e08bc1d2c9cbcbcf3d7615cc2b72591ecc579e0cc9cbd1a48e2ab4e9b7d34667c25db56d8af5dc5dd9a5762cd9d7f7d83ef394841974fa12dd56e16d6f3d691084209758f718e30d1509099f2a2e1a3ecb69b780dfda00a1384c50abc7d5e5befc58326d99d9331f7e3c52e8e37e11fa88ad7afa1783f822fc6ad1c51ac638b1988bc06c406a3c9402e3a731e64530a7bb9c832e8c76ff0cd24c604be9a72969d8228d3eeb52dc7b69215914d6f122dcd846cb706c97075b1fac38d7185568afb71841cb7a9ebd3baad75a104a72eb8f94fe69959b5a14f544f6339f47f1ee30f93ceb950d4f9570ad3f084aa47e67fa7e8078861dde5dba6cb1d76a25d56f873082c221a44be238a44b1fc3f3386bb725b4a8a3701ec11f231eaab749f91a675695c2fd8c431fd2c714f88d600a81c3defc503bb3c13b37d2d5e0228c3c7f7578256a0d13d9db5d6dd9eddf6b877dc43941531ec663578cc1717fbbdf774c76529ad130c44535537e15ff00bd6c680813e2ff9dcccf47baac8531381abacbffdf77c9db787783fa0966608f9aef1dd02b78cf2f15ee7094c80ee4f86619547be946f6decb6a4455eb5f9d78ae95cda345832c622345d912fd898f54d3341a99a153cf7bd2df419c3a6afb19b0bb0607770392982fe193d009ebc230e595616e7083930f8357707e5254637a4ace36697c6f3168f9ceac6e7c4e22aab57d9befc9a1ac55651814b313ecc1f222ed48aeabc98f42113b9c384d41508d956aded8ffa74b0ec90d19b97afaa0f8c42325c4bcd17b738e65881f6c266a9d7f8cccf523aa7aff12a2dc5ee4ea2ace9374995a7e94828789b91b9f3f7410990fca616e4ffb242cea822294f2e73d9b2e389618ddf0a7aafc95e9c38e22ffb6d403d43a55d9507a93a92d116012b20b100292faf3640be350629a5140eac3cfbcf3ff9200c2c1c647f8fb85add19e1f2680582fe590c7c6b8dc1b7ca24bfb555e9444ca0b87e0c64b6655574f407272d2f53ea3472c5dd6ffdaf24df71c2015efe97c9e83477fd3026c85a6c3b12da876264d2cfaf3b21f86826442cab2904d1164380e9bf9ae1cbbc63a058fc56309abd84a7436951218ec7c63345f5cc3ea478b9d0fb6ed9509d0ce67370f97519af080fa73c7593ce658de026ebfae99f8fab2642f01a86678c313d6254e74610f0bd7874b75ac3088cd605d4900cc544094030bc9ed40b626d36be1bfea4f3813d17b719722f8ae943baba155a3adae8794489ffcaea0ee33ee1c78b0d876a05fc165d7a326a605144bced10ff740454e378f880b205d612fcd3bcff82b2eca3f573ab838e353e188299f85cd072d9d7d967306bacac6c18c1bee2f8992a14cb8c1b69c58bcfb25bd85931101dc80889d2d9ee50e1b1107c65e73c50ba4579bbaf4fdc99817526685c172f15da5b8b993c1daa22663f1d27d79cae84fa2583b4ee2ef077d91b86bd16294d9279f1f2a364dc671fbc7f600f4e83e18ad9f4a6674a55d9314034985b4eb74ae7112c1c8472061ef6b076a68c04dd95c54b31328d4b7212bd09e331150376f824273711f167c97c740ed11f1a5a0e2137125d2be773deca1a7837c82d7526fa42f013adcdd7eb054713e6df767a155651c4054a672aaba1d5cce2a147c99663be4d743041fec8e5afb5da1a517b7282dc5fa121ed8b2c0ea069fb2d4fad8e8daff6c4bc7da09c89908340780cc1a5c3478a434b8cbb62c9bd4ab7261ce21f5b1adac825820cca5e0f2320d75b956b2b481148e8b989fc099d87226f46838e8d515e6682758bee49fca5ad928be8ecd08af3f43c7e01419fa87c73bc88b5985478a8b9dbd89d327b912f5727ea737b7ec28781181fd2b7c69b91825dcf0cfea7c0fb9cf50466e11fc265b832c8811711b7222407a4e6d7d9eea6eb979ef52a22c171753603a48ef3fb7ca3c5fdd2671650217d68acafec70bfdd60f3aee22041672cdf9cd0602caec589518766395c996a3c652d5dd5e79242bda7b445045a3b414baea4d91250ee91f053492e7906f9b8a5938420ff763c9d0a79e2a727804613e824e62a2dbce9ad74755e9b856ba98b54ea45f99458b5fbbf0d2abbc77bba1d82642cc5d0446194a8599a65feaaaa68a145ce21986945917a83721c18837c2abc169ccc31827cbca35d346c193f8d10034a0a78e83672d732e3c61425e048a1fccccc15e531ad4b54e88c7d469791eda2bd8567f307f80660e1b20044a58b9c8a8f0aebf9c108a84da2ffc2b6494e61067558a554427ba0388c218fe0b12cec12aebd44c191f9402dc3136f3ba3af1ce7f42924329506cc160360db2620fa90421321cc88160c2d3e3d6f4131c3ab1b5cd346e725395deefa21add61d8443ab9759ea9f64f4dd43b86334b8"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r5, 0x8, 0x3, [0xa1c5, 0x3, 0xa19]}, &(0x7f0000000140)=0xe) 18:12:39 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:39 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 18:12:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r4, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r5, 0x8, 0x3, [0xa1c5, 0x3, 0xa19]}, &(0x7f0000000140)=0xe) 18:12:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe4) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r5, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@private, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r10, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r11], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000280)={'syztnl1\x00', r10, 0x29, 0xa0, 0x40, 0x73b89134, 0x30, @private2={0xfc, 0x2, [], 0x1}, @remote, 0x80, 0x8000, 0x7}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x19c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x401, 0x3, 0x20, 0x8}, {0x1, 0x3, 0x3f, 0x2}, {0x401, 0x9, 0x8, 0x101}, {0x1000, 0x4, 0x2, 0xfffffffe}, {0x5, 0x2, 0x4, 0x2}, {0x78c6, 0x1f, 0x9, 0xffffff00}, {0x5, 0x9, 0x7f, 0x7}, {0x6, 0x6, 0x6, 0x80000001}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x4}}, {{0x8, 0x1, r12}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}]}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:40 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0xdd86) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r2, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:40 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r4, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r5, 0x8, 0x3, [0xa1c5, 0x3, 0xa19]}, &(0x7f0000000140)=0xe) 18:12:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:40 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={r3, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) 18:12:41 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) r3 = socket(0x10, 0x803, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x84, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xf3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40910}, 0x4000000) 18:12:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f00000001c0)=0xe4) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r5, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@private, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r10, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r11], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000280)={'syztnl1\x00', r10, 0x29, 0xa0, 0x40, 0x73b89134, 0x30, @private2={0xfc, 0x2, [], 0x1}, @remote, 0x80, 0x8000, 0x7}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x19c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x401, 0x3, 0x20, 0x8}, {0x1, 0x3, 0x3f, 0x2}, {0x401, 0x9, 0x8, 0x101}, {0x1000, 0x4, 0x2, 0xfffffffe}, {0x5, 0x2, 0x4, 0x2}, {0x78c6, 0x1f, 0x9, 0xffffff00}, {0x5, 0x9, 0x7f, 0x7}, {0x6, 0x6, 0x6, 0x80000001}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x4}}, {{0x8, 0x1, r12}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}]}}]}, 0x19c}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 18:12:41 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0xe, 0x80800) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:42 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000001400010000000000000000000a000040a700db3c5b6e1df4b488c0b348840fb6206159ad5e9604d26ea325db3ef187c0f8f1e01e18ad55e98fac589a56d1c581bf3f934cb2a37661947c7eca1eac8708b377dcf2199bf69a47e1c51ddd5c02abea9fad8ca7a51e5d8c4c147aa0976c3a317ba6fc060ac6d61aefc490c115d13b183ff1ec0101e8c6c7e5bff6139e4fcdce69332e2d11fb434336f0c56ccd60bf46fb0735fcfde77d394a9ced49d0f51957fd06517d59e86a0bea927399630bbd256b990123aa989079b2734ca469311bc20cff6815f05631e644be6f0e260c9a7c419d656c03619c8d6fded018f4b14d306a507ba200630d2990d403880881c9ca6b9d7d24ef9600ed4632a1dc8202e781e0927efc98cc9cd8c487e7e712094602a3e5bd3dc8c796f4b49fedbe971bc4d3a687f10bf2814845b9fdbfefd9e5f4788d6c564ee12a3744ff809dc3d0098ad86aea613a", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:42 executing program 1: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x4000010, r2, 0x3f) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001400010086547f74e89b92226184be17e57379dc5118875f7e401e50e5d2cbb1a793b1193db121be63e60614c124aaf7ae6419133c94a3fd6467e61182dfc389624a", @ANYRES32=0x0], 0x18}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 18:12:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:42 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:43 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0xdd86) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4b0000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$bsg(0xffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x90400, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r3, &(0x7f0000003340), 0x60) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000300)={0x3, r3}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x18, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00082bbd7000fddbdf2506000000180007800c000300ff00000000000000080001000100008070000280240003800800010006000000080002000400190008000100c30000000800010002000000080002000200000004000400080002008100000004000400140003800800010001000000080002001f00000014000380080002001c00000008000200050000000800010001000000780004800900010073797a310000000024000780080002000900000008000200030000000800040023000000080001001b000000440007800800010000000000080002001f000000080001001a0000000800020000000000080004000300000008000300ff03000008000200060000000800030009000000"], 0x114}, 0x1, 0x0, 0x0, 0x81}, 0x40400d0) 18:12:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) socket(0x10, 0x803, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x18}}, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000001c0)={0x1, 0x2, 0x1000, 0x6e, &(0x7f0000000080)="f39be3e0812f710371015b7bab0c26e3ddc27617df0551b299c5248f6bb3ecc693f719402d57c867885a6144e8f75769252bcd7cb35948400e69b3d67a53e1ee3131778d1ba23233ad91c1db7c8ae68b48aadf29719705bdabc2794ff020e1e6433c579acf25eff54fa7c92fb6c0", 0xb8, 0x0, &(0x7f0000000100)="d4470bfde5c4d7f92fa3dcfcf081ed4ca7ca3cdedb3b7cd751ad211756f1861d104616a60f372ed91d3f90770b1e338c83e7f18dc8cbefb2ed73beaded0edfe9bcd769f130e19fa0a76411078bb2c7ebc4af60422ed745a8b4fdc3e2cc82a79f03ea47775e9f97bb46407f075570c717ba5706e9908d4c48ccaac02203de936e865a0197da8ef4631980c0ab1d83c36fcbf159e40ce3aa69bca98d8d2ba537023f4e8657e3c4ee813c200803b3c09dbfcfdb120d7a4c3377"}) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:44 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:44 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="18000000140001000000000000009e2916a32635", @ANYRES32=0x0], 0x18}}, 0x0) 18:12:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:44 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x84, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xf3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40910}, 0x4000000) 18:12:44 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:45 executing program 4: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:45 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10000, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000200)={0x3, 0x4, 0x0, 0x4, 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000140)={0x0, 0xb}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_getnetconf={0x1c, 0x52, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x8}]}, 0x1c}}, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) 18:12:45 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:45 executing program 0: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000), 0x8) [ 209.975625][T10942] IPVS: ftp: loaded support on port[0] = 21 [ 210.331011][T10942] chnl_net:caif_netlink_parms(): no params data found [ 210.590794][T10942] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.598234][T10942] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.608352][T10942] device bridge_slave_0 entered promiscuous mode [ 210.665167][T10942] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.672381][T10942] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.682158][T10942] device bridge_slave_1 entered promiscuous mode [ 210.787707][T10942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.804681][T10942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.854147][T10942] team0: Port device team_slave_0 added [ 210.873875][T10942] team0: Port device team_slave_1 added [ 210.962405][T10942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.970102][T10942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.996208][T10942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.013159][T10942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.020211][T10942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.046319][T10942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.119092][T10942] device hsr_slave_0 entered promiscuous mode [ 211.163968][T10942] device hsr_slave_1 entered promiscuous mode [ 211.223079][T10942] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.230681][T10942] Cannot create hsr debugfs directory [ 211.445624][T10942] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.503952][T10942] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.549582][T10942] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.609631][T10942] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.781033][T10942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.807054][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.816005][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.834124][T10942] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.852413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.861713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.871226][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.878536][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.920676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.930433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.940455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.950294][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.957578][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.966659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.977748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.998882][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.011222][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.055319][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.065076][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.074997][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.084732][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.094163][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.116030][T10942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.129170][T10942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.147412][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.157055][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.196536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.205525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.230974][T10942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.330321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.339864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.389976][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.399403][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.426101][T10942] device veth0_vlan entered promiscuous mode [ 212.443305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.451924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.484127][T10942] device veth1_vlan entered promiscuous mode [ 212.544284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.553854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.563344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.573499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.594093][T10942] device veth0_macvtap entered promiscuous mode [ 212.611197][T10942] device veth1_macvtap entered promiscuous mode [ 212.678176][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.689124][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.699267][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.709829][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.719830][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.730393][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.740570][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.751286][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.761387][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.772014][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.786186][T10942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.806636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.816589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.826466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.836630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.895600][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.906304][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.916382][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.927078][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.937199][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.947866][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.957973][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.968623][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.978691][T10942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.989356][T10942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.004023][T10942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.026886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.037170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x84, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xf3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40910}, 0x4000000) 18:12:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 18:12:49 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:49 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x100) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:50 executing program 4: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:50 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r3, 0x1}, 0x8) 18:12:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:50 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32, @ANYBLOB="01ef0016a53391ae86d7cb7b8e3044cf026bc0de010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x2b}, 0x66}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r7, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e20, @multicast2}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef00160100000018a34fd601cf0d3eb76974000c00020008000300f2132cb745a63c3c7d9c7b1aacd82deda780fa9a2d7f776ad8ad1d381899870c80e45e277b27b732f9f77248b87bc6edf24d085645576170931c968aadc63cb89f1ffddd20559b31adf2ff4ca1c2e74c755398e372671c4b6cd37c6cf1f9391517cf8d2ada16201c164343d86e6e66869165a34bcbf12b9f1150afd16cdf33b436b2caf39b83c3dc06756b7565ed99042ce37187b628c578577b000000000000", @ANYRES16=r1], 0x38}}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_getnetconf={0x24, 0x52, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @NETCONFA_IFINDEX={0x8, 0x1, r3}]}, 0x24}}, 0x0) 18:12:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}, {{&(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="a6587054262591ef6bd2bc34fb9a830ee73597ad600c5c69aaeece48dd6388836308b4486152e2269a67318c8634ef53cd780d75a13de42bdb559e182effd61ec772c1e05d3ca2f34d7d66b67316b81a74d9d72b8fd2d6210cd67ea96fcd689996aee7d714dfcc5569", 0x69}, {&(0x7f0000000680)="57b4429f6941fc30a6ad44b288ad8d0da99938b9649208506fc393618d9b63a76c86d6b60372b101dc8c5c00e64133d63817768d2972beadc34beb5b5d06182e7cfbc420a45557b81a18887dec119623a8d6f7b63ccb44fa7d07acebf74fff5e84e7db1bcc6a34cdf918ccf350ed0da09652e5b68713c7a7a899ad3e550d00418dbd95cccec55c70b2fbe402382b", 0x8e}, {&(0x7f0000000740)="8f291781bdd754bc63d142dfafc70a900aa2a3e4a625e4582714910490c256fc23f1dba4f0d55d1766c4a3694680e7728bdd7578fe65ad058eeb14c333ad882ce5d197df7c64a627a814eb2e1e9f1f90", 0x50}, {&(0x7f00000007c0)="e621022a2e80167ce931387d19d7cc338b29faa91c15334fe05972ecb5a200ccd642327a18f5a9620d012319f8a72734fa56d8c21bd4294c89d605fde58e2ca92dd0cdbc904332bc6248f1760b7412ec18e91233a73c398433955d91807e43de58fa95847695270a8cf9215a30e09d57d5bb3d9f5736372546623898", 0x7c}, {&(0x7f0000000840)="79abf107bd2dbecb2f7abefcc18aba53ff6d82e9db98c5f91ef040dc46e955db7dc211e90ad5b1aafdb7dfb8218b6f3dd0401c25416e941ede42d5d531fb549b37b0b057318d337cd09b357ed16cf0bb13f35bc2ad6a7a0e2d908c9a62650826f6eaf69b14b2bf2c64b057a497cd966425914e5745fa722136a32c716a95c59cbbf5ce6344ea2ac229b51b0632ff0ab8a7d45676284fc06f824ea56533189ce6b36922d65bb5787edd3dafa1504f3e2663d48a8a94cdfa1b44ca3e8da94de7fbf5ac08cb79ff00ff05a228ef34fd", 0xce}, {&(0x7f0000000940)="1beeb02af932377f3ac8ff658dc38f86c5ef15a2067d5e465bb23fcd5ee917d98c40d1aa6343ea90341787790e72800699d2ece34c9ce9bfd3d36fe1311866330bb4417681c12059cbde666948617056711f83c567f5c6e05f2316155d60e304f081bead55c10d0804cf0d351d4f90e22698d44059f7110aefd9f87d07f20ad702f4aad538391f73209a9302b8470b887e2828bbc5376d5f1a9e2d31b54bbfad0ab29d43ae60fe8272b1993155636232ebedbf0941de745a614982c1f9bfdc1d78cc221fa7bb6ca2d87c25973da2ae9d4efa3bcf4f6452741310fc625609788aa33e80eec17a1ce824be9613db2cb49f613a38", 0xf3}], 0x6, &(0x7f0000000a80)=[@mark={{0x10}}], 0x10}}], 0x2, 0x8000) 18:12:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x84, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xf3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40910}, 0x4000000) 18:12:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) [ 215.160950][T11236] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:12:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) 18:12:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:12:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0xd}}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @private=0xa010102}, {0x2, 0x4e23, @loopback}, 0x11, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000000)='rose0\x00', 0x6, 0x7, 0x6}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) ioctl$KDDISABIO(r2, 0x4b37) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffd15) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f00000003c0)={0x980000, 0x2a209f09, 0x10000, r3, 0x0, &(0x7f0000000380)={0x980919, 0xffffffc5, [], @p_u16=&(0x7f0000000340)=0x5}}) ioctl$RTC_AIE_ON(r4, 0x7001) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x23) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000400)={0x2}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r5, @ANYBLOB="04002dbd7000ffdbdf2545000000080001007063690011000200303030303a30303a31308e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0003000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000080001007063690011000200303030303a30303a31302e300000000008008e0000000000"], 0xf8}, 0x1, 0x0, 0x0, 0x54}, 0x8800) 18:12:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) 18:12:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e23, 0x800, @mcast1, 0x400}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}], 0x1, 0x8000) 18:12:53 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:12:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000000)) 18:12:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0), 0x0, 0x8000) 18:12:55 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:55 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:55 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:12:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0), 0x0, 0x8000) 18:12:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:56 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:12:56 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:12:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 18:12:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 18:12:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0xff}}, 0x18}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 18:12:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0), 0x0, 0x8000) 18:12:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 18:12:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:12:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000003340), 0x60) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:12:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 18:12:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)='Mtk', 0x3}], 0x1, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}], 0x1, 0x8000) 18:12:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:58 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085ad0000000f00000a040000200000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "86211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9", "f1aecb1fc11b80c444be35e9037d77c44393ad572096ddabffa25e7d8b4da0d1", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x2}]}}}]}, 0x268}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x100000001}}], 0x38}}], 0x1, 0x8000) 18:12:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:12:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) [ 222.334946][T11427] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 18:12:58 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085ad0000000f00000a040000200000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "86211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9", "f1aecb1fc11b80c444be35e9037d77c44393ad572096ddabffa25e7d8b4da0d1", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x2}]}}}]}, 0x268}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x8040) 18:12:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) [ 222.972729][T11445] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.3'. 18:12:59 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd650000000000000000000a000000"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:12:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:12:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r7, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r9 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000340)={0x44, r9, 0x4, 0x70bd22, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}]}, 0x44}}, 0x4040814) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) 18:12:59 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085ad0000000f00000a040000200000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "86211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9", "f1aecb1fc11b80c444be35e9037d77c44393ad572096ddabffa25e7d8b4da0d1", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x2}]}}}]}, 0x268}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:12:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x8040) 18:12:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) [ 223.552307][T11465] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.619623][T11473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11473 comm=syz-executor.1 18:13:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:00 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085ad0000000f00000a040000200000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "86211bde5c0cbf6160dcaf43faf198a96aa38991f272f38c2b17014b8d6932b9", "f1aecb1fc11b80c444be35e9037d77c44393ad572096ddabffa25e7d8b4da0d1", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x200, 0x2}]}}}]}, 0x268}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x8040) 18:13:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}], 0x24}}], 0x1, 0x8000) [ 224.007899][T11468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11468 comm=syz-executor.1 [ 224.301157][T11493] netlink: 35885 bytes leftover after parsing attributes in process `syz-executor.3'. 18:13:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380002383f5c740700020000", @ANYRES32=r5, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x51}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r7, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x29, 0x6, @multicast}, 0x5d) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}}, 0x18}}, 0x8000) 18:13:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:13:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}], 0x24}}], 0x1, 0x8000) 18:13:00 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x58}}, 0x0) 18:13:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1\x00', 0x100}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:13:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}], 0x24}}], 0x1, 0x8000) 18:13:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:13:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x58}}, 0x0) [ 225.162105][T11516] device veth1 entered promiscuous mode 18:13:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14}}], 0x38}}], 0x1, 0x8000) 18:13:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@delqdisc={0x38, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x2, 0x8}, {0xffff, 0xfff1}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x865}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:13:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x58}}, 0x0) 18:13:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @txtime={{0x14}}], 0x28}}], 0x1, 0x8000) 18:13:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:02 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:13:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x58}}, 0x0) 18:13:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @txtime={{0x14}}], 0x28}}], 0x1, 0x8000) 18:13:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0xa0, 0x14, 0x1, 0x0, 0x0, {0xa, 0x37}, [@IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x0, 0x401, 0x800}}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3, 0x7, 0x400000}}, @IFA_CACHEINFO={0xffffffffffffffb5, 0x6, {0x7, 0x9f, 0xffff, 0x20}}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x1f, 0x1, 0x1f}}, @IFA_CACHEINFO={0x14, 0x6, {0x87b, 0x5, 0x9, 0x7}}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x35500000, 0xa49, 0x80}}]}, 0xa0}}, 0x0) 18:13:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @txtime={{0x14}}], 0x28}}], 0x1, 0x8000) 18:13:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:13:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) [ 226.816598][T11552] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010000000000000000000a100040", @ANYRES32=0x0], 0x18}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e20, @private=0xa010100}}) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x52c, 0xffffffff, 0x30c, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x464, 0x464, 0x464, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ipv6={@mcast1, @remote, [0xff, 0xff000000, 0x7f800000], [0x0, 0xff, 0x1fe0000ff, 0xffffff00], 'gre0\x00', 'veth0_vlan\x00', {0xff}, {}, 0x67, 0x7b, 0x6, 0x2}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffffff, 0xff000000, 0xff0000ff, 0xffffff00], 0x4e24, 0x4e24, 0x4e23, 0x4e22, 0x400, 0x9, 0x8, 0x5}}}, {{@uncond, 0x0, 0x1e8, 0x20c, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}, {0x0, 0x3f}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00', 0x0, {0x7fff}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0xccf, 0x3, 0x0, [0x7, 0x4, 0x2000, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x200, 0x1, 0x101, 0x9, 0x0, 0x5d9, 0x80, 0x8001], 0x9}}, @common=@eui64={{0x24, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth1_to_team\x00', {0x9}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x588) 18:13:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:13:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) [ 227.153191][T11565] new mount options do not match the existing superblock, will be ignored 18:13:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10}}, @txtime={{0x14}}], 0x38}}], 0x1, 0x8000) [ 227.224703][T11565] new mount options do not match the existing superblock, will be ignored 18:13:03 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001ec72f1e9bd65"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 18:13:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000014000100003222c48fe6bb52f33c5557ed843eccee29047a50ea36e3b153de2735ac2ed68e1fad7e31b00117346cdb7d0e0000002000"/67, @ANYRES32=0x0], 0x18}}, 0x0) 18:13:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8040) 18:13:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}}], 0x1, 0x8000) [ 227.884819][T11589] new mount options do not match the existing superblock, will be ignored 18:13:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r4, @in={{0x2, 0x4e21, @multicast1}}, 0x9, 0x5, 0x1, 0x8, 0xc0, 0x1, 0x7}, &(0x7f0000000000)=0x9c) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:13:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 18:13:04 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x8040) 18:13:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}}], 0x1, 0x8000) 18:13:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:04 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000011400010000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000000)={0x2, 0xbaa, 0x8, 0x2, 0x1ad, 0x4, 0x1000}) [ 228.474399][T11603] new mount options do not match the existing superblock, will be ignored 18:13:05 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 18:13:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 18:13:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}}], 0x1, 0x8000) 18:13:05 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) [ 229.309044][T11634] new mount options do not match the existing superblock, will be ignored 18:13:05 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 18:13:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14}}, @mark={{0x10}}, @txtime={{0x14}}], 0x38}}], 0x1, 0x8000) 18:13:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x54, 0x14, 0x1, 0x0, 0x25dfdbfb, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x5, 0x0, 0x4}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x5, 0x81, 0x80000001}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 18:13:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) [ 229.787704][T11646] new mount options do not match the existing superblock, will be ignored 18:13:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x14}}, @mark={{0x10}}, @txtime={{0x14}}], 0x38}}], 0x1, 0x0) 18:13:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 18:13:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@setneightbl={0x24, 0x43, 0x800, 0x70bd2c, 0x25dfdbfd, {0x2}, [@NDTA_THRESH3={0x8, 0x4, 0xc7c}, @NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) 18:13:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) [ 230.461747][T11663] new mount options do not match the existing superblock, will be ignored 18:13:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:06 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='[.&\x00') 18:13:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 18:13:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\f\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="b7230000000000000000050000f00500370000000000"], 0x1c}, 0x1, 0x50000}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r6, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x5c, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5860}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x30004800) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r2, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) bind(r0, &(0x7f00000002c0)=@ethernet={0x1, @dev={[], 0x27}}, 0x80) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x28, r9, 0x1, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r9, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb40c0000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0xa0) [ 231.379401][T11680] new mount options do not match the existing superblock, will be ignored 18:13:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:08 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='[.&\x00') 18:13:08 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 18:13:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, r0, 0xc}, 0x10) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:13:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:09 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='[.&\x00') 18:13:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r5, &(0x7f0000003340), 0x60) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f0000000100)={0x0, 0xffffff80, 0xbfa, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a67, 0x3, [], @value64=0xdfc}}) execveat(r6, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000340)='\'\x00'], &(0x7f00000003c0), 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000", @ANYRES64=r3], 0x18}}, 0x0) 18:13:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 18:13:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:09 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='[.&\x00') 18:13:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 18:13:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x24, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/76}, 0x54, 0x2, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000000)=""/59) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:13:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) 18:13:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @multicast2}, 0x300, 0x0, 0x0, 0x0, 0xd5, 0x0, 0xfff, 0x8, 0x5}) 18:13:11 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) [ 235.483527][ C0] hrtimer: interrupt took 192500 ns 18:13:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x480) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r3, &(0x7f0000000040)={0x18}, 0x18) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, 0x0, 0x23) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r4, &(0x7f0000003340), 0x60) ioctl$TUNDETACHFILTER(r4, 0x400854d6, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000000)={0x0, {0x6, 0x7f}}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 18:13:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:12 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) 18:13:13 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x98000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000006404beca95ca7000fbdbdf25a210cf13c3542271460feb3afaa6a15e2e51ed72fc5f0c37bd000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x44000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000400)={0x9d0000, 0xfffff800, 0x20, r2, 0x0, &(0x7f0000000380)={0x9c0906, 0x2, [], @p_u16=&(0x7f0000000340)=0x8}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast2, 0x1ff}}, 0xfffffffd, 0xff, 0x8, 0xfffffffa, 0x54, 0x8, 0x3f}, 0x9c) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@getneightbl={0x14, 0x42, 0x20, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x101001, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r4, 0x5016, 0x0) 18:13:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:13 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) [ 237.393984][T11796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1124 sclass=netlink_route_socket pid=11796 comm=syz-executor.1 18:13:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) 18:13:14 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x412080, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="180600001400110000000000000000000a000000", @ANYRES16], 0x18}}, 0x0) 18:13:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:14 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:15 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:15 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:13:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0xfffffffe}, 0x18}}, 0x0) 18:13:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) 18:13:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x2, 0x0, {0xa, 0x0, 0x0, 0xff}}, 0x18}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000003340), 0x60) ioctl$RTC_WIE_ON(r1, 0x700f) 18:13:15 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:13:16 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:13:17 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) r5 = socket(0x22, 0xa, 0x5) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x8, 0x70bd27, 0x0, {0xa, 0x38, 0x0, 0x0, r4}}, 0x18}}, 0x1) 18:13:17 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r1}, 0x8) 18:13:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:18 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:18 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 18:13:18 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:18 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r1}, 0x8) 18:13:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcb858e383f5c740700020000", @ANYRES32=r7, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r4, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000140)={r9, 0x3f, 0x43e}, 0x8) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)=0x2) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000780)={0x0, {{0x2, 0x4e21, @broadcast}}, 0x0, 0xa, [{{0x2, 0x4e24, @private=0xa010101}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e23, @private=0xa010100}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e20, @remote}}]}, 0x58c) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x2}, 0x18}}, 0x0) 18:13:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r1}, 0x8) 18:13:18 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:13:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r7 = socket$netlink(0x10, 0x3, 0xb) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r9, @ANYBLOB="01ef0016010000001800120008000100736974000c0002000800030084a50bdd64a6157a21e6f0fc2e0137189d46282aa37a3b9057654057967c3b4dcb5ff9bac859ece2c0", @ANYRES32=r10], 0x38}}, 0x0) bind$packet(r6, &(0x7f0000000140)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='GY', @ANYRES16=r3, @ANYBLOB="200029bd7000fcdbdf251100000008000300", @ANYRES32=r10, @ANYBLOB="050029000c00000006001401050000000800a400030000000600ed000406000006001200010400000500e400010000000a00060048914d73b1780000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000011) 18:13:19 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:19 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:13:19 executing program 5: r0 = socket(0x0, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:19 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:13:20 executing program 5: r0 = socket(0x0, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipmr_delroute={0x60, 0x19, 0x20, 0x70bd2b, 0x25dfdbfc, {0x80, 0x120, 0x10, 0xc0, 0x0, 0x1, 0xfd, 0x7, 0x300}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x0, 0x7, r5}}, @RTA_PRIORITY={0x8, 0x6, 0x6}, @RTA_OIF={0x8, 0x4, r8}, @RTA_PRIORITY={0x8, 0x6, 0x1e}, @RTA_GATEWAY={0x8, 0x5, @private=0xa010101}, @RTA_PREFSRC={0x8, 0x7, @empty}]}, 0x60}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r10], 0x38}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x1, 0xffffffffffffffff, 0x0, 0x80000}) 18:13:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:21 executing program 5: r0 = socket(0x0, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:21 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:21 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:21 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:21 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x20000008) msgrcv(0x0, &(0x7f0000000180)={0x0, ""/77}, 0x51, 0x2, 0x3800) 18:13:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) 18:13:21 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:21 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 18:13:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}, 0x1, 0x0, 0x0, 0x95}, 0x0) 18:13:22 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:13:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x3}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 18:13:23 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r1}, 0x8) 18:13:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}, 0x1, 0x50000}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0x5a, 0x4001000c, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x89}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x840}, 0x4000040) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) [ 247.168289][T11977] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 247.333153][T11981] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 247.434485][T11984] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 247.485387][T11987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11987 comm=syz-executor.1 18:13:23 executing program 5: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) 18:13:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x3}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) [ 247.923752][T11990] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:13:24 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r1}, 0x8) 18:13:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0xd4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xa8, 0x2, [@TCA_U32_SEL={0xa4, 0x5, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}]}}]}, 0xd4}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:13:24 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:13:24 executing program 5: socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) [ 248.198803][T11988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11988 comm=syz-executor.1 18:13:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x3}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 18:13:24 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r1}, 0x8) 18:13:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r1, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x42}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004040) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000240)={0x0, 0x4, 0x10}) [ 248.551411][T12005] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 248.586678][T12006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:13:25 executing program 5: socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) [ 248.718166][T12017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:13:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0x3}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) 18:13:25 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 18:13:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0xd4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xa8, 0x2, [@TCA_U32_SEL={0xa4, 0x5, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}]}}]}, 0xd4}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:13:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r5, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', r5}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="3d000000001d00", @ANYRESHEX=r8, @ANYBLOB=',k']) write$P9_RVERSION(r2, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="180000001400010037bd7000000000000a108000", @ANYRES32=0x0], 0x18}}, 0x0) 18:13:25 executing program 5: socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000440)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00fe87a8beb5aebea2bcf41b7c100100826be560fee87b2000e5ff02000000064a4300680065000000049078ac14143c7f000001861affffffff000d664cbe767783561d335d0d07057fb8b2060294040100862600000002070c9a16517980e2031d355e071029e1956d029bfc3e69518d1cb4b005044868890f66ac1e0001faffffffe0000001005f04cde1860cc282030b6045d39e29391571ba3af43c7a07a372fd08b60d0078a85cd0478c"]}) [ 249.224128][T12027] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 249.313618][T12029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 249.520977][T12041] 9pnet: Insufficient options for proto=fd 18:13:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0xd4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xa8, 0x2, [@TCA_U32_SEL={0xa4, 0x5, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}]}}]}, 0xd4}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:13:26 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:13:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 18:13:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 18:13:26 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 249.801991][T12041] 9pnet: Insufficient options for proto=fd [ 249.886763][T12045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:13:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3591cb726c998b3f88972e6bf7a700001400010000000000000000000a000000", @ANYRES32=0x0], 0x18}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 18:13:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 18:13:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0xd4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xa8, 0x2, [@TCA_U32_SEL={0xa4, 0x5, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}]}}]}, 0xd4}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:13:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 18:13:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r4, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0xb, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) [ 250.540307][T12071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:13:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 18:13:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:13:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', 0x0}) 18:13:27 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:13:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 18:13:27 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:13:27 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:13:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="a415dbf5491f86f0e4e785b157b32e975178063238742d5218000000145d4f0cc2b4fb0464408aed94f266b75a8c669d612ad43c7e484fcc49fa210aa02c6e9825010eec84bf4506e4ba249c294092461c50b844f79fe7574db79376eaf1c5bc0b8e2cf6448c79ee34d10e039af3627a77ccc556ce5a35cba9b169b7c8e08668840827c5d3241e38091a578c3b39aaaca658ddbb170782b0e3d7e99b341cb8ad8bbc792645c4f630bdc82bca46cd87ff55", @ANYRES32=0x0], 0x18}}, 0x0) 18:13:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 18:13:28 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 18:13:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x2}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 18:13:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 18:13:28 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:28 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 18:13:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0ef49dde1400010000000000000000080a08000065ed33535e5ec9dea20000000000", @ANYRES32=0x0], 0x18}}, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080)) 18:13:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:29 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r1, r0, 0x0, 0x7fffffff) dup(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 18:13:29 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:29 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:29 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r3, &(0x7f0000003340), 0x60) ioctl$int_in(r3, 0x5421, &(0x7f00000001c0)=0x7) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000100)={0x4, 0x1627, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0941, 0x2, [], @p_u8=&(0x7f0000000080)=0x72}}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000000)='.\\[\x00', 0x0, r4) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES32=0x0], 0x18}}, 0x0) 18:13:30 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:30 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:30 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:30 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:30 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) 18:13:31 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') [ 254.746164][ T32] audit: type=1800 audit(1595009611.079:10): pid=12166 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16174 res=0 18:13:31 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:31 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x1278, &(0x7f0000000140)) 18:13:31 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:31 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) 18:13:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x10, 0x29, 0x3e}}], 0x10}}], 0x1, 0x0) [ 255.426692][ T32] audit: type=1800 audit(1595009611.759:11): pid=12181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16198 res=0 18:13:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f0000000080)=""/75, 0x4b, 0x2000, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) 18:13:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r2, r1) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0xe4002878) unlink(&(0x7f0000000080)='./file0\x00') 18:13:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 18:13:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x1278, &(0x7f0000000140)) 18:13:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x10, 0x29, 0x3e}}], 0x10}}], 0x1, 0x0) 18:13:33 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) [ 256.970162][ T32] audit: type=1800 audit(1595009613.299:12): pid=12198 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16219 res=0 18:13:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 18:13:33 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) 18:13:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x10, 0x29, 0x3e}}], 0x10}}], 0x1, 0x0) 18:13:33 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x1278, &(0x7f0000000140)) 18:13:33 executing program 1: ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) close(r1) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv6_newaddr={0xa8, 0x14, 0x84b17472afc44b9a, 0x0, 0xfffffffe, {0xa, 0x1f}, [@IFA_FLAGS={0x8, 0x8, 0x21e}, @IFA_LOCAL={0x14, 0x2, @private2}, @IFA_FLAGS={0x8, 0x8, 0x249}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x80000000, 0x8000, 0xdf, 0x10000}}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @private1}, @IFA_FLAGS={0x8}]}, 0xa8}}, 0x0) 18:13:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) [ 257.479342][ T32] audit: type=1800 audit(1595009613.809:13): pid=12206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16204 res=0 18:13:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 18:13:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@tclass={{0x10, 0x29, 0x3e}}], 0x10}}], 0x1, 0x0) 18:13:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x48) 18:13:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x1278, &(0x7f0000000140)) 18:13:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000000)) 18:13:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 18:13:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x48) 18:13:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0xa5, 0x0, 0x0) 18:13:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x48) 18:13:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0xa5, 0x0, 0x0) 18:13:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x18, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x1e4, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x688e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x99}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffc01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35467c63}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "458425bea68e5e640ef18673a13c131fff05cb2b057daf721c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "ab7bdebf4e7bb481208fa971c11831aa12b578e8916b2f2867ccb7720911db826c4e"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f0}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048001) 18:13:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x48) 18:13:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x11, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 18:13:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0xa5, 0x0, 0x0) 18:13:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0xa5, 0x0, 0x0) 18:13:36 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000040)={'vxcan1\x00'}) 18:13:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000107010100000000000000000000000014000780080001400000000008000240df"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:13:36 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000003340), 0x60) fcntl$setflags(r1, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="798059281f0a", @ANYRES32=0x0], 0x18}}, 0x0) 18:13:36 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0xa5, 0x0, 0x0) 18:13:36 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000040)={'vxcan1\x00'}) 18:13:36 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0xa5, 0x0, 0x0) [ 260.581707][T12295] netlink: 12403 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.592162][T12295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.602158][T12295] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 18:13:37 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000040)={'vxcan1\x00'}) 18:13:37 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:13:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0xa5, 0x0, 0x0) 18:13:37 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000107010100000000000000000000000014000780080001400000000008000240df"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:13:37 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000040)={'vxcan1\x00'}) 18:13:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)=@usbdevfs_connect={0x6}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x48, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0x0, 0x8000, 0x400}}, @IFA_FLAGS={0x8, 0x8, 0x1}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x48}}, 0x0) [ 261.371401][T12312] netlink: 12403 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.381640][T12312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.391564][T12312] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 18:13:37 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:37 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:13:37 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 261.724051][T12320] netlink: 12183 bytes leftover after parsing attributes in process `syz-executor.5'. 18:13:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r7) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@remote, 0x4e22, 0x0, 0x4e20, 0x400, 0x2, 0x80, 0x20, 0x6, 0x0, r7}, {0x800000000000007, 0x5, 0xdba6, 0x7fffffff, 0x84ad, 0xffff, 0x6, 0x80000001}, {0x9, 0x5, 0x6, 0x8}, 0xf8, 0x6e6bb3, 0x0, 0x1, 0x1}, {{@in=@remote, 0x4d4, 0x33}, 0xa, @in6=@ipv4={[], [], @local}, 0x0, 0x2, 0x0, 0x6, 0x2, 0x7f, 0x6}}, 0xe4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r5, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6gre0\x00', r8, 0x21, 0x57, 0x6, 0xff, 0x17, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x7800, 0x4, 0x3}}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}}, 0x18}}, 0x0) 18:13:38 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 262.049378][T12329] netlink: 12403 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.059581][T12329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.069602][T12329] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 18:13:38 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:13:38 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:13:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000107010100000000000000000000000014000780080001400000000008000240df"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 262.565928][T12337] netlink: 12183 bytes leftover after parsing attributes in process `syz-executor.5'. 18:13:39 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 262.933581][T12353] netlink: 12403 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.943764][T12353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.955810][T12353] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 18:13:39 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:13:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18}, 0x18) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, 0x0, 0x23) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r5, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) r7 = fcntl$dupfd(r3, 0x0, r0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LSEEK(r9, &(0x7f0000000040)={0x18}, 0x18) splice(r8, 0x0, r9, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r9, 0x0, 0x23) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc04c560f, &(0x7f0000000080)={0x3f, 0x2, 0x4, 0x1000, 0x6eca, {0x0, 0x2710}, {0x2, 0x0, 0x48, 0x3, 0x6, 0xe3, "6bf7936a"}, 0x3, 0x5, @fd=r7, 0xfffffffe, 0x0, r9}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) [ 263.270309][T12357] netlink: 12183 bytes leftover after parsing attributes in process `syz-executor.5'. 18:13:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 18:13:39 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:39 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:40 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="75a8c17af2faaaaaaaaaaabb86dd60"], 0x0) 18:13:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000107010100000000000000000000000014000780080001400000000008000240df"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 263.835874][T12371] netlink: 12403 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.846440][T12371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.856356][T12371] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 264.010354][T12377] netlink: 12183 bytes leftover after parsing attributes in process `syz-executor.5'. 18:13:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:40 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:40 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="75a8c17af2faaaaaaaaaaabb86dd60"], 0x0) 18:13:40 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[], 0x40}}, 0x40005) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x1630c2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) socket$netlink(0x10, 0x3, 0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x0, 0x10000000) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x6b) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000006, 0x40010, 0xffffffffffffffff, 0x10000000) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0)=0xd3695b0c5ca737cb, 0x2) [ 264.611722][T12387] netlink: 12183 bytes leftover after parsing attributes in process `syz-executor.5'. 18:13:41 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 264.845829][T12392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.855703][T12392] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 264.921197][ T32] audit: type=1400 audit(1595009621.249:14): avc: denied { create } for pid=12393 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:13:41 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="75a8c17af2faaaaaaaaaaabb86dd60"], 0x0) 18:13:41 executing program 2: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40080}) lseek(r0, 0x0, 0x3) 18:13:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x7ff) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000054dcba58e383f5c740700020000", @ANYRES32=r8, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) bind$packet(r5, &(0x7f0000000140)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) openat$nullb(0xffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400240, 0x0) sendmmsg$inet(r5, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x1, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6f1c7b9d1dc2726c7d586238ac56d086", @ANYRES32=r3, @ANYBLOB="01ef0016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x10) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="1800008014ee010000fcbffebf608a897746aaab5f813556e6acd693566c101243dd8e84be7abce36bbf2796976de077c2414526ba7899949cfc32863c9c08d401dd00"/77, @ANYRES32=r4], 0x18}}, 0x0) 18:13:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:13:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:13:41 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="75a8c17af2faaaaaaaaaaabb86dd60"], 0x0) [ 265.731305][T12409] __nla_validate_parse: 2 callbacks suppressed [ 265.731337][T12409] netlink: 12403 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.748266][T12409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.758005][T12409] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 18:13:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:42 executing program 2: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40080}) lseek(r0, 0x0, 0x3) 18:13:42 executing program 0: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40080}) lseek(r0, 0x0, 0x3) 18:13:42 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, &(0x7f0000000100), &(0x7f0000000080)=0x4) 18:13:42 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@showexec='showexec'}]}) 18:13:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:42 executing program 2: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40080}) lseek(r0, 0x0, 0x3) 18:13:43 executing program 0: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40080}) lseek(r0, 0x0, 0x3) 18:13:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 266.783472][T12432] FAT-fs (loop1): bogus number of reserved sectors [ 266.790301][T12432] FAT-fs (loop1): Can't find a valid FAT filesystem 18:13:43 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 267.009172][T12432] FAT-fs (loop1): bogus number of reserved sectors [ 267.018360][T12432] FAT-fs (loop1): Can't find a valid FAT filesystem 18:13:43 executing program 2: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40080}) lseek(r0, 0x0, 0x3) 18:13:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@showexec='showexec'}]}) 18:13:43 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, &(0x7f0000000100), &(0x7f0000000080)=0x4) 18:13:43 executing program 0: r0 = memfd_create(&(0x7f0000000000)=';\x00\xa1\x8am\xe7\x96\x0f\xd0\xec\xd8\xdc\x8f\xe05/\xd5f\xcb\xd5\xabE', 0x0) ftruncate(r0, 0xe901) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40080}) lseek(r0, 0x0, 0x3) 18:13:44 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 267.739755][T12454] FAT-fs (loop1): bogus number of reserved sectors [ 267.746825][T12454] FAT-fs (loop1): Can't find a valid FAT filesystem 18:13:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, &(0x7f0000000100), &(0x7f0000000080)=0x4) 18:13:44 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) 18:13:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@showexec='showexec'}]}) 18:13:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) 18:13:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:13:44 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) 18:13:44 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) [ 268.506059][T12472] FAT-fs (loop1): bogus number of reserved sectors [ 268.512810][T12472] FAT-fs (loop1): Can't find a valid FAT filesystem 18:13:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) 18:13:45 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) 18:13:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@showexec='showexec'}]}) 18:13:45 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) 18:13:45 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 269.258068][T12489] FAT-fs (loop1): bogus number of reserved sectors [ 269.265040][T12489] FAT-fs (loop1): Can't find a valid FAT filesystem 18:13:45 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) 18:13:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) 18:13:45 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) 18:13:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 18:13:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:13:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x75}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0x46}}) 18:13:46 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:13:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x75}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:46 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 270.670015][ T32] audit: type=1326 audit(1595009626.999:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12520 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fe5549 code=0x0 18:13:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x75}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:47 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 271.410672][ T32] audit: type=1326 audit(1595009627.739:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12532 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fe5549 code=0x0 18:13:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x75}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:47 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:13:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:47 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 271.768975][ T32] audit: type=1326 audit(1595009628.099:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12546 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fe5549 code=0x0 18:13:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:48 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 272.060358][ T32] audit: type=1326 audit(1595009628.389:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12552 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fb8549 code=0x0 [ 272.131276][ T32] audit: type=1326 audit(1595009628.449:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12551 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f03549 code=0x0 18:13:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 272.352243][ T32] audit: type=1326 audit(1595009628.679:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12562 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f2f549 code=0x0 18:13:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 18:13:48 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:48 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 272.521663][ T32] audit: type=1326 audit(1595009628.849:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12567 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fb8549 code=0x0 18:13:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 272.714558][ T32] audit: type=1326 audit(1595009629.049:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12576 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f03549 code=0x0 [ 272.863509][ T32] audit: type=1326 audit(1595009629.189:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12580 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fe5549 code=0x0 18:13:49 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 273.021707][ T32] audit: type=1326 audit(1595009629.299:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12582 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fb8549 code=0x0 18:13:49 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 18:13:50 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) creat(&(0x7f0000000140)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 18:13:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000080), 0x8) 18:13:50 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="4bbc49f7dac8a8b3b2a8793cd3a84d761a3ee39b0000000000000000a325648edfcd3a0c7512042822761905d42e294e9675ae20a6d33c231b904777ac315443a38afdfd3dd087ef7108010000000000005f4da91bc6a5c097b8d829ec05000000706de1bb98f478ae06ed37489b4995301c69fbefd89ee73ec9ba4bc3d7912088cd1ef973e841793d8bd5159a2330442a6f2746d0", 0x95) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 18:13:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e1e, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:13:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f00000000c0)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 274.565911][T12603] not chained 10000 origins [ 274.570470][T12603] CPU: 0 PID: 12603 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 274.579136][T12603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.589190][T12603] Call Trace: [ 274.592488][T12603] dump_stack+0x1df/0x240 [ 274.596828][T12603] kmsan_internal_chain_origin+0x6f/0x130 [ 274.602567][T12603] ? kmsan_get_metadata+0x4f/0x180 [ 274.607687][T12603] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 274.613504][T12603] ? kmsan_get_metadata+0x4f/0x180 [ 274.618617][T12603] ? kmsan_set_origin_checked+0x95/0xf0 [ 274.624175][T12603] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 274.630266][T12603] ? _copy_from_user+0x15b/0x260 [ 274.635233][T12603] ? kmsan_get_metadata+0x4f/0x180 [ 274.640353][T12603] __msan_chain_origin+0x50/0x90 [ 274.645399][T12603] __get_compat_msghdr+0x5be/0x890 [ 274.650537][T12603] get_compat_msghdr+0x108/0x270 [ 274.655690][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 274.660387][T12603] ? kmsan_get_metadata+0x4f/0x180 18:13:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000080), 0x8) [ 274.665508][T12603] ? kmsan_get_metadata+0x4f/0x180 [ 274.670623][T12603] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 274.676523][T12603] ? kmsan_check_memory+0xd/0x10 [ 274.681460][T12603] ? kmsan_get_metadata+0x11d/0x180 [ 274.686663][T12603] ? kmsan_get_metadata+0x11d/0x180 [ 274.691865][T12603] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 274.697672][T12603] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 274.703811][T12603] ? kmsan_get_metadata+0x4f/0x180 [ 274.708907][T12603] ? kmsan_get_metadata+0x4f/0x180 [ 274.714006][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 274.719364][T12603] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 274.724906][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 274.730488][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 274.735760][T12603] do_fast_syscall_32+0x6b/0xd0 [ 274.740602][T12603] do_SYSENTER_32+0x73/0x90 [ 274.745145][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 274.751456][T12603] RIP: 0023:0xf7f34549 [ 274.755501][T12603] Code: Bad RIP value. [ 274.759547][T12603] RSP: 002b:00000000f5d2f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 274.767942][T12603] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200092c0 [ 274.775897][T12603] RDX: 00000000000004ff RSI: 0000000000000000 RDI: 0000000000000000 [ 274.783851][T12603] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 274.791812][T12603] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 274.799766][T12603] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 274.807730][T12603] Uninit was stored to memory at: [ 274.812741][T12603] kmsan_internal_chain_origin+0xad/0x130 [ 274.818442][T12603] __msan_chain_origin+0x50/0x90 [ 274.823366][T12603] __get_compat_msghdr+0x5be/0x890 [ 274.828460][T12603] get_compat_msghdr+0x108/0x270 [ 274.833384][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 274.838044][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 274.843399][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 274.848930][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 274.854116][T12603] do_fast_syscall_32+0x6b/0xd0 [ 274.858951][T12603] do_SYSENTER_32+0x73/0x90 [ 274.863437][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 274.869739][T12603] [ 274.872048][T12603] Uninit was stored to memory at: [ 274.877057][T12603] kmsan_internal_chain_origin+0xad/0x130 [ 274.882758][T12603] __msan_chain_origin+0x50/0x90 [ 274.887677][T12603] __get_compat_msghdr+0x5be/0x890 [ 274.892772][T12603] get_compat_msghdr+0x108/0x270 [ 274.897691][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 274.902346][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 274.907701][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 274.913232][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 274.918416][T12603] do_fast_syscall_32+0x6b/0xd0 [ 274.923248][T12603] do_SYSENTER_32+0x73/0x90 [ 274.927734][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 274.934032][T12603] [ 274.936352][T12603] Uninit was stored to memory at: [ 274.941385][T12603] kmsan_internal_chain_origin+0xad/0x130 [ 274.947088][T12603] __msan_chain_origin+0x50/0x90 [ 274.952011][T12603] __get_compat_msghdr+0x5be/0x890 [ 274.957105][T12603] get_compat_msghdr+0x108/0x270 [ 274.962024][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 274.966681][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 274.972033][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 274.977561][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 274.982745][T12603] do_fast_syscall_32+0x6b/0xd0 [ 274.987580][T12603] do_SYSENTER_32+0x73/0x90 [ 274.992065][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 274.998419][T12603] [ 275.000729][T12603] Uninit was stored to memory at: [ 275.005740][T12603] kmsan_internal_chain_origin+0xad/0x130 [ 275.011440][T12603] __msan_chain_origin+0x50/0x90 [ 275.016359][T12603] __get_compat_msghdr+0x5be/0x890 [ 275.021461][T12603] get_compat_msghdr+0x108/0x270 [ 275.026381][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 275.031039][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 275.036393][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 275.041925][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 275.047133][T12603] do_fast_syscall_32+0x6b/0xd0 [ 275.051968][T12603] do_SYSENTER_32+0x73/0x90 [ 275.056454][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 275.062753][T12603] [ 275.065062][T12603] Uninit was stored to memory at: [ 275.070070][T12603] kmsan_internal_chain_origin+0xad/0x130 [ 275.075778][T12603] __msan_chain_origin+0x50/0x90 [ 275.080697][T12603] __get_compat_msghdr+0x5be/0x890 [ 275.085791][T12603] get_compat_msghdr+0x108/0x270 [ 275.090710][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 275.095377][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 275.100730][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 275.106260][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 275.111442][T12603] do_fast_syscall_32+0x6b/0xd0 [ 275.116277][T12603] do_SYSENTER_32+0x73/0x90 [ 275.120779][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 275.127083][T12603] [ 275.129392][T12603] Uninit was stored to memory at: [ 275.134401][T12603] kmsan_internal_chain_origin+0xad/0x130 [ 275.140102][T12603] __msan_chain_origin+0x50/0x90 [ 275.145147][T12603] __get_compat_msghdr+0x5be/0x890 [ 275.150244][T12603] get_compat_msghdr+0x108/0x270 [ 275.155166][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 275.159826][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 275.165182][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 275.170712][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 275.175898][T12603] do_fast_syscall_32+0x6b/0xd0 [ 275.180731][T12603] do_SYSENTER_32+0x73/0x90 [ 275.185217][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 275.191533][T12603] [ 275.193842][T12603] Uninit was stored to memory at: [ 275.198853][T12603] kmsan_internal_chain_origin+0xad/0x130 [ 275.204555][T12603] __msan_chain_origin+0x50/0x90 [ 275.209476][T12603] __get_compat_msghdr+0x5be/0x890 [ 275.214570][T12603] get_compat_msghdr+0x108/0x270 [ 275.219492][T12603] __sys_sendmmsg+0x7d5/0xd80 [ 275.224150][T12603] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 275.229504][T12603] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 275.235031][T12603] __do_fast_syscall_32+0x2aa/0x400 [ 275.240212][T12603] do_fast_syscall_32+0x6b/0xd0 [ 275.245045][T12603] do_SYSENTER_32+0x73/0x90 [ 275.249533][T12603] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 275.255832][T12603] [ 275.258143][T12603] Local variable ----msg_sys@__sys_sendmmsg created at: 18:13:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) [ 275.265059][T12603] __sys_sendmmsg+0xb7/0xd80 [ 275.269631][T12603] __sys_sendmmsg+0xb7/0xd80 18:13:51 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="4bbc49f7dac8a8b3b2a8793cd3a84d761a3ee39b0000000000000000a325648edfcd3a0c7512042822761905d42e294e9675ae20a6d33c231b904777ac315443a38afdfd3dd087ef7108010000000000005f4da91bc6a5c097b8d829ec05000000706de1bb98f478ae06ed37489b4995301c69fbefd89ee73ec9ba4bc3d7912088cd1ef973e841793d8bd5159a2330442a6f2746d0", 0x95) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 18:13:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:53 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 18:13:53 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="4bbc49f7dac8a8b3b2a8793cd3a84d761a3ee39b0000000000000000a325648edfcd3a0c7512042822761905d42e294e9675ae20a6d33c231b904777ac315443a38afdfd3dd087ef7108010000000000005f4da91bc6a5c097b8d829ec05000000706de1bb98f478ae06ed37489b4995301c69fbefd89ee73ec9ba4bc3d7912088cd1ef973e841793d8bd5159a2330442a6f2746d0", 0x95) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 18:13:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f00000000c0)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 18:13:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 18:13:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000080), 0x8) 18:13:53 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="4bbc49f7dac8a8b3b2a8793cd3a84d761a3ee39b0000000000000000a325648edfcd3a0c7512042822761905d42e294e9675ae20a6d33c231b904777ac315443a38afdfd3dd087ef7108010000000000005f4da91bc6a5c097b8d829ec05000000706de1bb98f478ae06ed37489b4995301c69fbefd89ee73ec9ba4bc3d7912088cd1ef973e841793d8bd5159a2330442a6f2746d0", 0x95) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2}) 18:13:53 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 18:13:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f00000000c0)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 18:13:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 18:13:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000080), 0x8) 18:13:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:54 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 18:13:54 executing program 5: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) 18:13:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0x0) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f00000000c0)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 18:13:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 18:13:54 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x2) write$binfmt_aout(r0, 0x0, 0x0) 18:13:54 executing program 4: clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff0c, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) 18:13:54 executing program 5: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) [ 278.898739][T12689] ebtables: wrong size: *len 264, entries_size 144, replsz 144 18:13:55 executing program 4: clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff0c, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) [ 279.386908][T12697] ebtables: wrong size: *len 264, entries_size 144, replsz 144 18:13:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 18:13:55 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @local}}) 18:13:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:13:56 executing program 5: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) 18:13:56 executing program 4: clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff0c, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) 18:13:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) [ 279.980918][T12711] ebtables: wrong size: *len 264, entries_size 144, replsz 144 18:13:56 executing program 5: unshare(0x20000400) r0 = socket$unix(0x1, 0x5, 0x0) listen(r0, 0x0) 18:13:56 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @local}}) 18:13:56 executing program 4: clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0xffffffffffffff0c, [], 0x0, &(0x7f00000001c0), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) 18:13:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) [ 280.719966][T12724] ebtables: wrong size: *len 264, entries_size 144, replsz 144 18:13:57 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) shutdown(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x100000edc3) [ 281.222145][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 281.222203][ T32] audit: type=1400 audit(1595009637.540:28): avc: denied { name_bind } for pid=12728 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 281.250734][ T32] audit: type=1400 audit(1595009637.540:29): avc: denied { node_bind } for pid=12728 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 281.334992][ C0] ===================================================== [ 281.342037][ C0] BUG: KMSAN: uninit-value in dccp_v4_rcv+0x411/0x2720 [ 281.348893][ C0] CPU: 0 PID: 12730 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 281.357563][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.367618][ C0] Call Trace: [ 281.370902][ C0] [ 281.373763][ C0] dump_stack+0x1df/0x240 [ 281.378107][ C0] kmsan_report+0xf7/0x1e0 [ 281.382536][ C0] __msan_warning+0x58/0xa0 [ 281.387049][ C0] dccp_v4_rcv+0x411/0x2720 [ 281.391646][ C0] ? ipv4_confirm+0x31f/0x3f0 [ 281.396334][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 281.401544][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 281.406752][ C0] ? local_bh_enable+0x40/0x40 [ 281.411581][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 281.417057][ C0] ip_local_deliver+0x62a/0x7c0 [ 281.421925][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 281.426952][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 281.432574][ C0] ip_rcv+0x6cf/0x750 [ 281.436547][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 281.441298][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 281.446997][ C0] process_backlog+0xfb5/0x14e0 [ 281.451842][ C0] ? lapic_next_event+0x6e/0xa0 [ 281.456783][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 281.462069][ C0] net_rx_action+0x746/0x1aa0 [ 281.466744][ C0] ? net_tx_action+0xc40/0xc40 [ 281.471493][ C0] __do_softirq+0x311/0x83d [ 281.475988][ C0] asm_call_on_stack+0x12/0x20 [ 281.480729][ C0] [ 281.483656][ C0] do_softirq_own_stack+0x7c/0xa0 [ 281.488664][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 281.493878][ C0] local_bh_enable+0x36/0x40 [ 281.498459][ C0] ip_finish_output2+0x1fee/0x24a0 [ 281.503559][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 281.509669][ C0] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 281.515650][ C0] __ip_finish_output+0xaa7/0xd80 [ 281.520671][ C0] ip_finish_output+0x166/0x410 [ 281.525512][ C0] ip_output+0x593/0x680 [ 281.529748][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 281.535019][ C0] ? ip_finish_output+0x410/0x410 [ 281.540028][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 281.544969][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 281.550155][ C0] ip_queue_xmit+0xcc/0xf0 [ 281.554571][ C0] ? dccp_v4_init_sock+0x150/0x150 [ 281.559673][ C0] dccp_transmit_skb+0x12ee/0x1600 [ 281.564799][ C0] dccp_xmit_packet+0x801/0x9b0 [ 281.569647][ C0] dccp_write_xmit+0x262/0x420 [ 281.574404][ C0] dccp_sendmsg+0x12d1/0x12e0 [ 281.579127][ C0] ? udp_cmsg_send+0x5d0/0x5d0 [ 281.583888][ C0] ? compat_dccp_getsockopt+0x190/0x190 [ 281.589426][ C0] inet_sendmsg+0x2d8/0x2e0 [ 281.593925][ C0] ? inet_send_prepare+0x600/0x600 [ 281.599023][ C0] kernel_sendmsg+0x384/0x440 [ 281.603691][ C0] sock_no_sendpage+0x235/0x300 [ 281.608536][ C0] ? sock_no_mmap+0x30/0x30 [ 281.613027][ C0] sock_sendpage+0x1e1/0x2c0 [ 281.617612][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 281.622446][ C0] ? sock_fasync+0x250/0x250 [ 281.627030][ C0] __splice_from_pipe+0x565/0xf00 [ 281.632039][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 281.637668][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 281.643161][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 281.648865][ C0] direct_splice_actor+0x1fd/0x580 [ 281.653968][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 281.659081][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 281.664441][ C0] ? do_splice_direct+0x580/0x580 [ 281.669469][ C0] do_splice_direct+0x342/0x580 [ 281.674316][ C0] do_sendfile+0x101b/0x1d40 [ 281.678907][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 281.684441][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 281.689620][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 281.694888][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 281.700419][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 281.705607][ C0] do_fast_syscall_32+0x6b/0xd0 [ 281.710443][ C0] do_SYSENTER_32+0x73/0x90 [ 281.714930][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 281.721237][ C0] RIP: 0023:0xf7f03549 [ 281.725280][ C0] Code: Bad RIP value. [ 281.729325][ C0] RSP: 002b:00000000f5cfe0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 281.737720][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 281.745676][ C0] RDX: 0000000000000000 RSI: 000000000000edc3 RDI: 0000000000000000 [ 281.753627][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 281.761584][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 281.769539][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 281.777507][ C0] [ 281.779818][ C0] Uninit was stored to memory at: [ 281.784829][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 281.790531][ C0] __msan_chain_origin+0x50/0x90 [ 281.795452][ C0] dccp_invalid_packet+0xc59/0xee0 [ 281.800546][ C0] dccp_v4_rcv+0x50/0x2720 [ 281.804951][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 281.810393][ C0] ip_local_deliver+0x62a/0x7c0 [ 281.815225][ C0] ip_rcv+0x6cf/0x750 [ 281.819191][ C0] process_backlog+0xfb5/0x14e0 [ 281.824023][ C0] net_rx_action+0x746/0x1aa0 [ 281.828683][ C0] __do_softirq+0x311/0x83d [ 281.833166][ C0] [ 281.835476][ C0] Uninit was stored to memory at: [ 281.840483][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 281.846186][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 281.852161][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 281.857166][ C0] __msan_memcpy+0x43/0x50 [ 281.861579][ C0] _copy_from_iter_full+0xbfe/0x13b0 [ 281.866862][ C0] dccp_sendmsg+0x932/0x12e0 [ 281.871436][ C0] inet_sendmsg+0x2d8/0x2e0 [ 281.875922][ C0] kernel_sendmsg+0x384/0x440 [ 281.880583][ C0] sock_no_sendpage+0x235/0x300 [ 281.885420][ C0] sock_sendpage+0x1e1/0x2c0 [ 281.889995][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 281.894833][ C0] __splice_from_pipe+0x565/0xf00 [ 281.899838][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 281.905279][ C0] direct_splice_actor+0x1fd/0x580 [ 281.910376][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 281.915731][ C0] do_splice_direct+0x342/0x580 [ 281.920566][ C0] do_sendfile+0x101b/0x1d40 [ 281.925140][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 281.930665][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 281.936194][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 281.941379][ C0] do_fast_syscall_32+0x6b/0xd0 [ 281.946214][ C0] do_SYSENTER_32+0x73/0x90 [ 281.950701][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 281.957000][ C0] [ 281.959309][ C0] Uninit was created at: [ 281.963537][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 281.969155][ C0] kmsan_alloc_page+0xb9/0x180 [ 281.973900][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 281.979463][ C0] alloc_pages_current+0x672/0x990 [ 281.984557][ C0] push_pipe+0x605/0xb70 [ 281.988792][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 281.994498][ C0] do_splice_to+0x4fc/0x14f0 [ 281.999071][ C0] splice_direct_to_actor+0x45c/0xf50 [ 282.004432][ C0] do_splice_direct+0x342/0x580 [ 282.009266][ C0] do_sendfile+0x101b/0x1d40 [ 282.013842][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 282.019370][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 282.024898][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 282.030081][ C0] do_fast_syscall_32+0x6b/0xd0 [ 282.034915][ C0] do_SYSENTER_32+0x73/0x90 [ 282.039401][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.045718][ C0] ===================================================== [ 282.052628][ C0] Disabling lock debugging due to kernel taint [ 282.058759][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 282.065331][ C0] CPU: 0 PID: 12730 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 282.075368][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.085405][ C0] Call Trace: [ 282.088676][ C0] [ 282.091620][ C0] dump_stack+0x1df/0x240 [ 282.095941][ C0] panic+0x3d5/0xc3e [ 282.099837][ C0] kmsan_report+0x1df/0x1e0 [ 282.104330][ C0] __msan_warning+0x58/0xa0 [ 282.108818][ C0] dccp_v4_rcv+0x411/0x2720 [ 282.113319][ C0] ? ipv4_confirm+0x31f/0x3f0 [ 282.117982][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 282.123166][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 282.128351][ C0] ? local_bh_enable+0x40/0x40 [ 282.133103][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 282.138554][ C0] ip_local_deliver+0x62a/0x7c0 [ 282.143402][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 282.148410][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 282.154026][ C0] ip_rcv+0x6cf/0x750 [ 282.157998][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 282.162746][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 282.168363][ C0] process_backlog+0xfb5/0x14e0 [ 282.173202][ C0] ? lapic_next_event+0x6e/0xa0 [ 282.178053][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 282.183323][ C0] net_rx_action+0x746/0x1aa0 [ 282.187995][ C0] ? net_tx_action+0xc40/0xc40 [ 282.192746][ C0] __do_softirq+0x311/0x83d [ 282.197239][ C0] asm_call_on_stack+0x12/0x20 [ 282.201980][ C0] [ 282.204921][ C0] do_softirq_own_stack+0x7c/0xa0 [ 282.209930][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 282.215121][ C0] local_bh_enable+0x36/0x40 [ 282.219696][ C0] ip_finish_output2+0x1fee/0x24a0 [ 282.224804][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 282.230883][ C0] ? nf_ct_deliver_cached_events+0x511/0x6c0 [ 282.236861][ C0] __ip_finish_output+0xaa7/0xd80 [ 282.241880][ C0] ip_finish_output+0x166/0x410 [ 282.246719][ C0] ip_output+0x593/0x680 [ 282.250955][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 282.256224][ C0] ? ip_finish_output+0x410/0x410 [ 282.261231][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 282.266167][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 282.271351][ C0] ip_queue_xmit+0xcc/0xf0 [ 282.275753][ C0] ? dccp_v4_init_sock+0x150/0x150 [ 282.280848][ C0] dccp_transmit_skb+0x12ee/0x1600 [ 282.286062][ C0] dccp_xmit_packet+0x801/0x9b0 [ 282.290902][ C0] dccp_write_xmit+0x262/0x420 [ 282.295656][ C0] dccp_sendmsg+0x12d1/0x12e0 [ 282.300327][ C0] ? udp_cmsg_send+0x5d0/0x5d0 [ 282.305076][ C0] ? compat_dccp_getsockopt+0x190/0x190 [ 282.310607][ C0] inet_sendmsg+0x2d8/0x2e0 [ 282.315240][ C0] ? inet_send_prepare+0x600/0x600 [ 282.320347][ C0] kernel_sendmsg+0x384/0x440 [ 282.325049][ C0] sock_no_sendpage+0x235/0x300 [ 282.329905][ C0] ? sock_no_mmap+0x30/0x30 [ 282.334400][ C0] sock_sendpage+0x1e1/0x2c0 [ 282.339002][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 282.343842][ C0] ? sock_fasync+0x250/0x250 [ 282.348432][ C0] __splice_from_pipe+0x565/0xf00 [ 282.353446][ C0] ? generic_splice_sendpage+0x2d0/0x2d0 [ 282.359323][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 282.364790][ C0] ? iter_file_splice_write+0x1800/0x1800 [ 282.370499][ C0] direct_splice_actor+0x1fd/0x580 [ 282.375602][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 282.380703][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 282.386060][ C0] ? do_splice_direct+0x580/0x580 [ 282.391091][ C0] do_splice_direct+0x342/0x580 [ 282.395941][ C0] do_sendfile+0x101b/0x1d40 [ 282.400536][ C0] __se_compat_sys_sendfile+0x301/0x3c0 [ 282.406072][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 282.411258][ C0] ? __ia32_sys_sendfile64+0x70/0x70 [ 282.416530][ C0] __ia32_compat_sys_sendfile+0x56/0x70 [ 282.422061][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 282.427252][ C0] do_fast_syscall_32+0x6b/0xd0 [ 282.432091][ C0] do_SYSENTER_32+0x73/0x90 [ 282.436582][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 282.442892][ C0] RIP: 0023:0xf7f03549 [ 282.446938][ C0] Code: Bad RIP value. [ 282.450995][ C0] RSP: 002b:00000000f5cfe0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 282.459506][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 282.467466][ C0] RDX: 0000000000000000 RSI: 000000000000edc3 RDI: 0000000000000000 [ 282.475422][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 282.483384][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.491336][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 282.500648][ C0] Kernel Offset: 0xba00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 282.512306][ C0] Rebooting in 86400 seconds..