Warning: Permanently added '10.128.0.179' (ECDSA) to the list of known hosts. 2020/07/22 09:45:16 fuzzer started 2020/07/22 09:45:17 dialing manager at 10.128.0.26:40471 2020/07/22 09:45:17 syscalls: 3112 2020/07/22 09:45:17 code coverage: enabled 2020/07/22 09:45:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 09:45:17 extra coverage: enabled 2020/07/22 09:45:17 setuid sandbox: enabled 2020/07/22 09:45:17 namespace sandbox: enabled 2020/07/22 09:45:17 Android sandbox: enabled 2020/07/22 09:45:17 fault injection: enabled 2020/07/22 09:45:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 09:45:17 net packet injection: enabled 2020/07/22 09:45:17 net device setup: enabled 2020/07/22 09:45:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 09:45:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 09:45:17 USB emulation: /dev/raw-gadget does not exist 09:47:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)=ANY=[], 0x6c) syzkaller login: [ 218.085746][ T32] audit: type=1400 audit(1595411239.540:8): avc: denied { execmem } for pid=8468 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 218.423837][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 218.760236][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 219.014350][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.022256][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.032239][ T8469] device bridge_slave_0 entered promiscuous mode [ 219.054098][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.062445][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.072160][ T8469] device bridge_slave_1 entered promiscuous mode [ 219.128779][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.144025][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.217476][ T8469] team0: Port device team_slave_0 added [ 219.229287][ T8469] team0: Port device team_slave_1 added [ 219.278989][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.286335][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.313199][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.328638][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.336295][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.365630][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.454948][ T8469] device hsr_slave_0 entered promiscuous mode [ 219.487675][ T8469] device hsr_slave_1 entered promiscuous mode [ 219.945846][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.975362][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.055467][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.224858][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.560878][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.591046][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.600259][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.620161][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.638728][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.649117][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.658838][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.666273][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.682721][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.692257][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.703080][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.713234][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.721835][ T3319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.749895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.762670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.773537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.784650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.833096][ T8469] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.844602][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.865557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.876486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.887524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.898599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.908330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.918786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.929294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.955326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.005410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.013772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.042298][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.089384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.100045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.143797][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.153431][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.184308][ T8469] device veth0_vlan entered promiscuous mode [ 221.193024][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.202573][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.232698][ T8469] device veth1_vlan entered promiscuous mode [ 221.285883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.296005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.305619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.315618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.342670][ T8469] device veth0_macvtap entered promiscuous mode [ 221.375785][ T8469] device veth1_macvtap entered promiscuous mode [ 221.422073][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.431535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.441095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.450864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.461002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.487949][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.497860][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.508168][ T3319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:47:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 09:47:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 09:47:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 09:47:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 09:47:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) geteuid() getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f00000001c0)=ANY=[@ANYBLOB="181c"], &(0x7f0000000280)=0x10b) 09:47:24 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$kcm(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="ebe0dad00b793f70ff311d843c78b0fb195cd682d60220530e05335d2c28c0d153a9f788e488aa4685e3d13b0963147bfcb22db16792b5abdf1dbcbdc5072b", 0x3f}, {&(0x7f0000000380)="3a7294ebade9328f0a3bef3a800c8f377724676019dff0144f83e475f59b45fd5486d83002", 0x25}, {&(0x7f0000000480)="6c50046eab27e7ff55b07bc242c0e6963a0f275716df83c78f2f0e48dce91d0f51f41c51d8021f0dfba59c8ff1b38526d0fd377b893fb6fc3e34804383ddc8b238a29c55e46c19af3662a7a1ccac6356cc17b985bdd40bff639effb0c9e70319500128d102bf8d6212794ee11d1410283dad657ca5f66fd67dd418a54f15a15ed96feb150bc2e9fc4cd62e3bc031f712e3ce44b2d65fd7e4fde34a859b6bbcffe5eaa2274b47c94481b26069534635a124a5b5213d0522231f825fc28a71683ba08fd5112f5e0d0d8480601230ede8c8cba93db8934728acae742d707e98a21134b29619dc610808e94485d5f5c486ae85f011e038a0", 0xf6}, {&(0x7f0000000580)="5843ea517b4e1e6c1e062cfd3a7431a2cbcb3f46db77384604762f002011", 0x1e}], 0x4, &(0x7f0000000600)=[{0x90, 0x32f, 0x5, "c7492b4d5fc380362db2088399cffa52c74da770b549c2eb11871ab60cb55d4081055ceedfa3ef73706380fe4dbc3312dd3084bd3e1f1d29f18daf6f19cdf2b1830df533d0bf8fcb5d55445bd7ee50535efd3ce91112022d07e0414680ac977b009498ba9e976c6ee48c8a267317d2f2986d2cb1b5c6562266771435dcfb90477d1a"}, {0xdc, 0x107, 0x80, "bad83570a104e8bdf4e8a7557e26d16c79f128cb500a1929598f05ac35e76398f00d7c661388311e9acdeea83d27bc30c0c095efed7659c742e3d8f4bec546f4f5a332c168c1db51fde7f0f55a643d6081827c9947c7fd50e46cba87547685cbbf49744f678baafdd23f3e3431c82f56582c861731b2abe97a1e73319a528ea101c4bdb683ac5aeffaf85a941322638ae34ad5acc29c0bfb461772e9b71db49eabc99186730816c7a34524ec26c2be33526d2204889a9dc1e7ad59ffd58b5937dd44a5a05ece35efcc8b70fae4350e5d"}, {0xd0, 0x29, 0xffffff80, "24495fd01d9ce97c27b746a3d08c2d56d3d66d9e0951f3e986c1c5bac06627dd1ddf15e049a6ecc1eb32d68a00450ed9b841f8f8859bed47fb579371bcc0fbcd3c73cb536113e05ccd0226a56534e7f6185aabd3dbc019e9e8090297b0392ed893782fa5aa381638be230bc495395e120b7b961948e7e2a6c7fd741d6a4fb7e5d6a69c211151ab76250b5e68ec1b9984636d948af2b207fad3d3aa81b36ca5b060d2678ddf1c310e14b4f16463f8078f16144f86b5cf96bb4d6b5d19519e7f659db2a850"}, {0x4c, 0x104, 0x8, "29fef92bd7f1cd07b57428275470e336709dfe2dfca597a94a2def82c2845bfea444fe13b9a48dd1edbe91b625fa3e787e7d0409afdc6ef9052e0febb3"}], 0x288}, 0x40040d5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000000c0)=""/7) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000002c0)=""/74) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x10}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_EMATCHES={0x40, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1f}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 223.223518][ T8734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.271560][ T8735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:24 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201050000000a100000ff45ac000000000063000800000000000000024000ffffffa9000000e1000000887700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x9d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ptrace$pokeuser(0x6, r0, 0x1ff, 0x5a5) [ 223.629525][ T8739] loop0: p1 < > p2 p3 p4 < p5 p6 > [ 223.634928][ T8739] loop0: partition table partially beyond EOD, truncated [ 223.642930][ T8739] loop0: p1 start 4106 is beyond EOD, truncated [ 223.650119][ T8739] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 223.671950][ T8739] loop0: p3 start 225 is beyond EOD, truncated [ 223.678405][ T8739] loop0: p4 size 2 extends beyond EOD, truncated [ 223.689593][ T8739] loop0: p5 size 1073872896 extends beyond EOD, truncated [ 223.700372][ T8739] loop0: p6 start 225 is beyond EOD, truncated [ 223.979021][ T8739] loop0: p1 < > p2 p3 p4 < p5 p6 > [ 223.984339][ T8739] loop0: partition table partially beyond EOD, truncated [ 223.992321][ T8739] loop0: p1 start 4106 is beyond EOD, truncated [ 223.999252][ T8739] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 224.034497][ T8739] loop0: p3 start 225 is beyond EOD, truncated [ 224.041236][ T8739] loop0: p4 size 2 extends beyond EOD, truncated [ 224.051838][ T8739] loop0: p5 size 1073872896 extends beyond EOD, truncated [ 224.063689][ T8739] loop0: p6 start 225 is beyond EOD, truncated 09:47:25 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201050000000a100000ff45ac000000000063000800000000000000024000ffffffa9000000e1000000887700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x9d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ptrace$pokeuser(0x6, r0, 0x1ff, 0x5a5) [ 224.459544][ T8766] loop0: p1 < > p2 p3 p4 < p5 p6 > [ 224.465028][ T8766] loop0: partition table partially beyond EOD, truncated [ 224.473460][ T8766] loop0: p1 start 4106 is beyond EOD, truncated [ 224.480162][ T8766] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 224.490399][ T8766] loop0: p3 start 225 is beyond EOD, truncated [ 224.497047][ T8766] loop0: p4 size 2 extends beyond EOD, truncated [ 224.512109][ T8766] loop0: p5 size 1073872896 extends beyond EOD, truncated [ 224.522723][ T8766] loop0: p6 start 225 is beyond EOD, truncated 09:47:26 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000100)=0x9) [ 224.833346][ T8779] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 224.860214][ T8779] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 224.899629][ T8779] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 224.919674][ T8779] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:26 executing program 1: openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x321040, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000740)={0xa30000, 0xfffffff8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000700)={0xa2093d, 0xfffffffe, [], @value=0x8001}}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000780), 0x4) r1 = openat$md(0xffffff9c, &(0x7f00000007c0)='/dev/md0\x00', 0x42ce02, 0x0) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000800)=0x4) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000840)) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000880)) r3 = openat$binder_debug(0xffffff9c, &(0x7f00000008c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000002d00)=[{&(0x7f0000000900)=""/142, 0x8e}, {&(0x7f00000009c0)=""/174, 0xae}, {&(0x7f0000000a80)=""/66, 0x42}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/107, 0x6b}, {&(0x7f0000001b80)=""/217, 0xd9}, {&(0x7f0000001c80)=""/112, 0x70}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x8) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000002d40)='/dev/dlm-control\x00', 0x406800, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f0000002dc0)={0x0, 0x9, 0x35, &(0x7f0000002d80)="c1485b1aebd44a08309883b503b8337d2d25fb64a2db5b99cff47e8a75e4a229eac61e5ccddd2762ad38ccd5e658407758b5b54aeb"}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000002e00)=0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000002e40)={0x1ff, 0x10000, 0x7, 0x3, 0x0}, &(0x7f0000002e80)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002ec0)={0xff00, 0x991, 0x0, 0x6, 0xfffffffd, 0x1a3d17ff, 0x0, 0x80000000, r5}, &(0x7f0000002f00)=0x20) r6 = openat$mice(0xffffff9c, &(0x7f0000002f40)='/dev/input/mice\x00', 0x1d3000) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000002f80)={0x0, @bt={0x8, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0xfffffbff, 0x5, 0x3, 0x3a, 0x10000, 0x5, 0x355, 0x9, 0x10, 0x7, {0x7, 0x100}, 0x7f, 0x6}}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000003040)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000003080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000030c0)={{0xcc, 0x6, 0x1, 0x3b5, 0x3b5, 0x4, 0xc4, 0xfffffff8}, "d2bbcea91f0d572f8813e8f6f08ea8e5f8f77a57588281a90321103993c3dd10d352bfb3d7536e71135d1829db67b970fcb936617b3b47a20ccb8a019e063ea241bfdf", [[], [], [], [], [], [], []]}, 0x763) 09:47:26 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000100)=0x9) [ 225.213712][ T8784] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 225.312016][ T8784] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:26 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000100)=0x9) [ 225.503851][ T8789] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 225.516614][ T8789] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:27 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000100)=0x9) [ 225.714255][ T8793] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 225.740688][ T8793] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:27 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) [ 225.932167][ T8795] IPVS: ftp: loaded support on port[0] = 21 [ 225.974618][ T8798] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 225.999862][ T8798] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:27 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) [ 226.342268][ T8897] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.355229][ T8897] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:27 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) [ 226.388949][ T8795] chnl_net:caif_netlink_parms(): no params data found [ 226.471270][ T8907] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.483212][ T8907] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents(r3, 0x0, 0x0) [ 226.699062][ T8795] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.709347][ T8795] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.714429][ T8925] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.718969][ T8795] device bridge_slave_0 entered promiscuous mode [ 226.737225][ T8925] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) getdents(0xffffffffffffffff, 0x0, 0x0) [ 226.779390][ T8795] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.786736][ T8795] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.797312][ T8795] device bridge_slave_1 entered promiscuous mode [ 226.906669][ T8795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.939515][ T8795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.957284][ T8946] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.989762][ T8946] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) getdents(0xffffffffffffffff, 0x0, 0x0) [ 227.033000][ T8795] team0: Port device team_slave_0 added [ 227.045933][ T8795] team0: Port device team_slave_1 added [ 227.160179][ T8795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.168491][ T8795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.176365][ T8964] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 227.195749][ T8795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.235153][ T8964] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 227.248438][ T8795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.255507][ T8795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.283511][ T8795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:47:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) getdents(0xffffffffffffffff, 0x0, 0x0) [ 227.407387][ T8977] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 227.415630][ T8795] device hsr_slave_0 entered promiscuous mode [ 227.427602][ T8977] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 09:47:28 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) [ 227.469488][ T8795] device hsr_slave_1 entered promiscuous mode [ 227.528456][ T8795] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.536293][ T8795] Cannot create hsr debugfs directory [ 227.924549][ T8795] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.992158][ T8795] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.059871][ T8795] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.229772][ T8795] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.670625][ T8795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.695500][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.704693][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.724283][ T8795] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.750859][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.762873][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.773593][ T9031] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.781977][ T9031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.792560][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.803921][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.814103][ T9031] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.821874][ T9031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.885233][ T8795] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.897778][ T8795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.914431][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.924505][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.935534][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.946540][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.959002][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.973929][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.986251][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.998091][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.008661][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.019500][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.029752][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.051460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.062234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.097680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.105915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.143026][ T8795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.194204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.204662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.258198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.267589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.286896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.297075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.309391][ T8795] device veth0_vlan entered promiscuous mode [ 229.349993][ T8795] device veth1_vlan entered promiscuous mode [ 229.407823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.418214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.428310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.438307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.454839][ T8795] device veth0_macvtap entered promiscuous mode [ 229.485322][ T8795] device veth1_macvtap entered promiscuous mode [ 229.504531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.514009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.563641][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.574500][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.592203][ T8795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.603686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.615659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.637459][ T8795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.650333][ T8795] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.664788][ T8795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.675298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.685542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:47:31 executing program 1: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x88a015, &(0x7f00000000c0)='\a\x94d\x9d\x7f\xd8Z\v\x7f>\xec\xa1\xe9\xb1\xbbue\x92\xc3\b[0o\xfe\xb7d\xfbd~BVf\xe2$\xd6^\x85z\xa1\x9c\xc4\xf3\xb8\xe4bB\x10\x84*\xd96\x96\tZ\"4\xe9\xbd\xd5\x0f\xa4cy\x8f\x9b\xe8p\xab\x95\xe5\xa8\x91\xd9\x89o=\xbds|S\xca9\xfd=\xe4\x93$\xba\xe5d\xb2\xfe1J\x96\xb1\x8b?q\xbf\xbdj\xd2\x9b\xd2\x17\x04\x10\x9b\xef\xc0\x05\x85\x1dX;\xf0') 09:47:31 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000000)=0x2) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) 09:47:31 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x3000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) 09:47:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x70, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x8, 0x6, [0xfff8, 0x6, 0x973, 0x4, 0x0, 0x2]}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000096e000", @ANYRES32=r7, @ANYBLOB="14000200fe9000000000000000000000000000bb"], 0x2c}}, 0x0) 09:47:32 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220900, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:32 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x70, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x8, 0x6, [0xfff8, 0x6, 0x973, 0x4, 0x0, 0x2]}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000096e000", @ANYRES32=r7, @ANYBLOB="14000200fe9000000000000000000000000000bb"], 0x2c}}, 0x0) 09:47:32 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_delroute={0x0, 0x19, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x10, 0x80, 0xb9, 0xfe, 0x1, 0xfe, 0x8, 0x500}, [@RTA_OIF, @RTA_SRC={0x0, 0x2, @private=0xa010102}, @RTA_UID={0x0, 0x19, r10}, @RTA_MULTIPATH={0x0, 0x9, {0x6, 0x1, 0xfb}}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @typed={0x0, 0x23, 0x0, 0x0, @ipv4=@private=0xa010102}}, @RTA_PRIORITY={0x0, 0x6, 0x410}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x0, 0x10, 0x401}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 09:47:33 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) 09:47:33 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) [ 231.945047][ T9094] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 09:47:33 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) [ 232.084517][ T9094] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 232.285796][ T9094] bond0 (unregistering): Released all slaves 09:47:33 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) 09:47:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_delroute={0x0, 0x19, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x10, 0x80, 0xb9, 0xfe, 0x1, 0xfe, 0x8, 0x500}, [@RTA_OIF, @RTA_SRC={0x0, 0x2, @private=0xa010102}, @RTA_UID={0x0, 0x19, r10}, @RTA_MULTIPATH={0x0, 0x9, {0x6, 0x1, 0xfb}}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @typed={0x0, 0x23, 0x0, 0x0, @ipv4=@private=0xa010102}}, @RTA_PRIORITY={0x0, 0x6, 0x410}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "a0f0a6f8e54238440207f85b3474bc5f8ef083c25826d158294110c1fe5c1945992c95bbdeceed55dcefa1eff3247ee8a2919dab0044bc8a1c79cedb17150418522e1a8faf40325c23cfba1a8d6f5bf5b8e66eaa4eaa87cf270dfc62c0ff8a11add392331719e3355f64003947614199fb0d7d6b639550bd0d80ca56115c580b0de88f69a4e605dd7941cf87ad7bcd96f2b6943fd03d4d72e1f7cd7a9fb336e0a6d7965afc268171fa4c0dd07b1590eda021c59c7900b78da1a617247c848904038530313061b94e1ab29cf022924a1efac6b310ad194d7abe2416b4ab70e10e4d9cf972ef8d04c960b9f8ea8dcd7b5dce8ccd996d1fe351fb6242c4f7780e141414adc282a2767315cdb6033fa0d5160b1c0c43f771f1a7a926875cec04965b6992d321db7c2e2208c87beeb8753493c9091bf98f8feb2bec94e4265fc167c3483d25f4bb73d5bf24edec40607be72e660f3c3299974bfd7faed2fbe0e92910f7ce7197e5e68cb06d8f6e25d9d43b88477f452e5f6698bca404455fc5ff6cef9a01cacea41eaac7004c1298866da0968e67c946b2e3f0503576a4b38df9f88b23810b83c1d917376d2a5e7a355d6c507508c9975fffb64d36ff84e291b1532e4bc96c70fc66f693b8cc0ce0236ba12c4fa218fd40820cd4371679eaa40dc525d474cb4f29229719e856504357b3ef00e2ff993869113e3809043ad877d293de407efe6246db668eb7ca359ed8f344892e053d0e7738b0e88b5d12e237ea847f45458f23baed01c053f5b8012adf38c24537b785299b2cce9aab7af04f1f81e869a054980b8d41ba6e6d539af6dad5afe3cf625d60ae69e2c9b3444f982b47871f0d082175d2dc4d04770a07709c48b7017a91cabeb63fb6f17e506d82f21ad5b5dd3a23fc4dbb74ab45f3398443e80e8138acca1260a9c740ce2729ad8a86f2c5a8f77887e43f1420ef903223e8eeb072912b5a2e49a93e45698d1f79bf6f1a24073ce1b1423516b13738cc43d24a4e3bc834cf064c24031383221d3c7b76af15de0cbde3465f8616079e266671a4b7db69b49b8d77957810b6d0f0f78d9496d87859965fea82388516d4b6ed08bf33ff051a7762fe680835cfefb12261f7470e5f366d703087cb9b274e357582097f46f8563c3d0768bfe46aaa63710bee855e3fa9a7132d648d87939607beca7d4f75373ac2b7efdf3d1db1314a1205eeeac49192e4ffd7227faf7fb683ef6d4252a32b51ff93667985748cd3f70b07f7b249d49c6c46ecd8477e6c6c08e2b686e3ded0d6cab3e878a808906c53faeb06304ca72c683ee820cdb42d0f88a594b9ed0101da9110d2e2bfc3f2eb701b4cf8e67fe4291041baf916ceb48f67f4b548b69969369b474afed91af796fdcbafc2e5500696d8eeb014244f261ba88bdd120517df25bea0d49795fdbaba2b1f5efdc738e7ec7575a5af02a36f30064e63de099fa110b8951538b83809f9656741360bfd6b7517de589121d442af131cc48e46e9265c77f07d05bee21411f2423ba7ddf31248805ed421511635ad0117610cd085f77812b951666e91c26b0eda52a9bdcd7499809d1d7e9607524f093d568f1def029f091db0c0adddc262ed6e74ed8798324f0ced9527cd7b2c8dfed643c93dea0159c50873bb73f3f85dbb28639ff0843368e258f4a2e7155c2b632dd09bea00ae058d17a8cbe981f87da7b4ec1cd8fb09235063ec20e736cef95c0c6404f96111aee8c78071ea951e21115a0f8afd94d48d33e803beaa1f0e301a41b4bd431dfcd1a939977755f2774fc93311cfd7ae0e58ada3e0e9b7858decde130e0f705964411abe1fe4f46c318eaac6bd7e0211db82c2fbca2ceaef70d63c38b29072d4323b7c64035ca5a4f75fec8e9373a425f6e340bd50031bc5803b7864e7f38346a7add6f7f34d3107e626a48eabf7e448de8ed7fd3c8aeb85657859179a86a8c2e8ecfc7f0626b465f704726b359e9d7c266f0f3aa47b5cd52bf7d87077f3337fee6e8d1356550b372590fe09c4c9277c93a96df36d00420689001c86a6b31427bef51fd13731bf9947a73e681cbb607c929204643a277b68377c6c15f63fc0044c09b6b7dd7194730ac5056304174dcefd7ef5d5a0c7f057012704c8e0f369ce6b9e401b61abc73b8b612b0648e50aeb4a650f9259652c820200f55eecfed1d989a06880859facaa71fd082a0cf58f54837583d5b736b2a9fc98835f0e74186b4877ca0cf9a446e1866ea2ecfa97e0796b0b292d7927accbc09feac9a1998b844bb4841555e500d680ab5bd662ae2c6a331d237ba7f6f1a138ed75086cb59786599723ec36f4c2f57ecbe09a4ea583143800cb541027faf6140a2136fa7c88c4d99e608d3f635d70e71e39131755e645c86fcd6235a76b41e427a85f16954f1ff4a662be5adb92047297db6e2f638088c03f933d4fcd3912e951e595f739aa621b9bb0b524e8043dcb25eae1037dd7f35458f74bdeaaedc100089c492c42014f28c386699013bbe8b4bd506767d1779c364df735be48c12366ef8ffca133e5b8f0d77cb85d42e624ffa9b4e27ac5fadbfcd90354a06dd67aa3cd0a6c2e0656a0026b3c0347a2cbd1ca0ef292ea0c08ecf87b60cdcba4c45412a1b056aa3eb4dd4b1444c1a5ce1a231b8ad3fc99794799dcf85764fe0c6a8ec35ebf69e6d20890ac4edb435f9b632230e2b333866fc672091b92ee1820e433cbbb03922bc079b550b564ceb1b6ccf1550199b4aa9fa17ea8195bb0915b29ddac5f8221079b9c8ef39e67c1af66af526888b65357fade2dadcba49e494561f87dccae75f4d8266974bdbe9963033330165bbc1a3395b5d1d12bd5553180bd2f34a39562d437fdc661e16c4da0e9e11351ff12611353bf94f995b7f46ad31a44e9d144f61b7bf83692561e2e677ee108caa457abb701af774bf53cb6dfd8ab1ea16cbfaa213bca46e5b390e0c635e0e040a9300f837cd4541ef841dccb37f9cdf9ced6d38553da738b3997c17892df50b63ea8f83cb429ff425aa79e26d1511c2410e8c0fb6b52d0394578dd04aab6dc8ccb89cc5f76268b062f23937911445fbab342c2a79edb0fead3288b935f026ba26da7fd2a0b3ae5c079e2ddf55d828d9140ca3a4e3624ec322d2eb0959132aa890736e5cf3305cfab17190eb8a108e73fdd902309ee8137c4d1b8da930b3bdfc35d66fc1b78ed5f693f12cfc05efa483a3792b796bb5a8e6f32b815b88ef1a44d6eb7adb8bb7dc5352f43a1f50c2bc63af95f28f66273b33b5c5311cffcd78ddbc43f745a9b04b97625946efca091ca59af394ee46264cb13fbab619ee41577448c4dc228f82e1f9fddfe6e8bb4f6e1e9dcf25c5284ccfd18a561d2f08620ae8b49363da4fdf011c1836e550939b6453f453a4a2c216c1ad6bf1304e10df651c6d8f36385f5474faa3d9a194ada255aa99737b8d2b51729f743336b3644e30f6dad462cceb08bd48a4aa1f32f57b4150d52c4513cdfe885fa053b87ac0f819d17643d64b395d001e58a922cbd0020f50849711db7d7c4b21d875a79aa1bc338caf3101792d0618a5357bfd1fb783f079ac7f091bd952d3d14cd0dc3858c4f5049d3ec3d57373903a8cbe24971e26c9e04d08fbf48544970639df0f308a45e934ff04db623d48f207fdffa9d5731f455598a3a344d8104797634bef7722fd1a72616ca6de49a3336f7e851dce25c14491bdaee22f925bf90000b2a9f586dc748e0fc3d06b01119c592d099cba50aca097fcf4051b99d348267e0b1d5d4eb4281ea96f0f24cdb99b8101275f2dc8c2b97bd8583149f503b2d023a1e614e2bbb6503d9a6bb34a70a35213820fea23012dcde4380cb7fa924170d220b19860fa76a53b54b000565de2be0a1a36159fd2ba5ae002538cf05660a465d6896d774dcacc09215d093de63cae1411bd38aef7b7eec0cb5b8b66ddf4b5e7be35230fde4e17442c51a9df77aeeb6f7ab03200819e190140e3a737b246c30d67c78dba38cf6a53ab65ef24e24f4887daba994108c9e70e01457a5a40c54f138ba8ea89210b8b3bf8655ac3ae16eb888037f566c770cdfb8cd60283e29a368b0fd0a6bd30161b7d387a6dd76ebf5bf44ad1fab833401424024336823c55521e6e169c77d97a6cebf449aedbd57aaa7fb4fad7665b69b3124e5d454b0a6acb4bb7314d6f20470230b48ac0dcd6fda0a01a8aa15440ca541f636f84001a423db820a1085c2de9d25158125c96fbae59a7c7715533c54e6af8e0077217280b4eaf3a5846e4f4ef17ea164aa2d17541047e076b371fcce8643f84ae786aa075a0d14ac51186dfee92b3238846942416a96ff6f13a9e513f134399301f9867c74f4f17f5713a2a53146cd78c1d0437c0af7c2033a78fc98953f16586d36b601417be2f655c55849579181f7a627062f5fabb109b507e89aab80a35143eada77f63cc64c890ca6bcc0e0ccf524986241d16e4af96eecd87205324692d0fb26e74e92b038b5c40a1683f28ff64808f84444351c83399abcd2f03008f3911cf236cdde66f3c1dc470ddcb2fb91c96f88e69d9405975671ea3b1f4a122d42d1cc5d70e634a10117dc8deda17ffce60a5ac637f3744daf1b4fcc5e6c65673ac2fdf222c64c524c0196be3e7c9f804c53bb2b90c760e582119ae70c7701b603fb6944574a6642c5de2d62d25feab37f8f90e028922d134f812a49dd2dacfdb82d8d594f8ca119f522504f67a780399967d7b15c159753d8553e4754316b0648c7364dc2675f59daae55a8592754e7eb4b9981e38397b6814440d63563473aad1407528ddb8e033ab3ecc90eed45bdef3b64c92eede7ca6d9126874dd5ee07699fbdcf71a8ebc2d51279ce1740e8a5841f1f1b6fcb3d59ccc650a8876306e79ced144d367cefab2cccab7485b0b75d9fcbfd60ef56e2e5492e5354ec957f5bba07982b4e4d920f022a724cf3f2d2b90bb9bcc11db493544d844bdecf2dc6b2650acfafe81dd5dd152db3f69a1db00054f71aa7991d15f9c8b1b732ef636174d5fdfa67df4b3b75bc74150a0a18bfaec3d06a444f58f3105709ebd3a4c995e3f38033b4bbab9d3e981160c76ff2aed2c728e873f4cb04b76d327637fef5a8f85b0ce78c9c4fbb1cc228a430c6f5961634601c4795a3de12cbd77ddbec51713c6d9653f48ef730e8ceee432a02679ccba3ef5571e88d4ba1ad1fc6ddfe488147b675b7d8bd206c3fdd0f3757ce1b4db0d7ac1cc7c734ac253bd2aa0e0e2e9856db3a20619752c1931f250fa73a095aad0ea31c74f9e786a5b2146656f42902fb477a43f39cb6a26cf2f0eb1434b98aa4f31d496a9a994701fcdb9c777f3984a3b432a10b53cdec4918579bcfd15f240eba5d4f13e405a10e77d100a426a211421c472ee8850011d6d510bf94e4eaf42be35de398fce4e391e6a7b035541d45017f902eda2b83faf5283397d87423c57ced4d476ba72ff84d59e8ddbf34d55ae995c41a0a39401d50b903f0b5b39d76f44b16377853fd353e2d5d0fb1a7c8ab99119ea57392fbe5a3f1f939503bd705f1cbfe767b86bc0b7f6af9382157af6555f93149a5fd8aa740c3fe6e2e857e811bae8e2714ee547445951c578b89392196770efade2f268e87d4907b0336631584a275bb03e42e0843d85ffc450b814308c115f5aa5088ebc0599ede74443ae7f136ac4371e184800ffe187738e922c0f444b1ecbb13855b1d1375aab3b868df08c2d34d11d79127b90f69002332d846c1fccfab8590d4b0ceda22468655de00b10d1aa71e"}, @RTA_MARK={0x0, 0x10, 0x401}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 09:47:34 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) [ 232.649690][ T9149] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 232.657568][ T9149] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 232.691083][ T9149] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.699228][ T9149] batman_adv: batadv0: Removing interface: batadv_slave_1 09:47:34 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) 09:47:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_delroute={0x0, 0x19, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x10, 0x80, 0xb9, 0xfe, 0x1, 0xfe, 0x8, 0x500}, [@RTA_OIF, @RTA_SRC={0x0, 0x2, @private=0xa010102}, @RTA_UID={0x0, 0x19, r10}, @RTA_MULTIPATH={0x0, 0x9, {0x6, 0x1, 0xfb}}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @typed={0x0, 0x23, 0x0, 0x0, @ipv4=@private=0xa010102}}, @RTA_PRIORITY={0x0, 0x6, 0x410}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x0, 0x10, 0x401}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 09:47:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:35 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) 09:47:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_delroute={0x0, 0x19, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x10, 0x80, 0xb9, 0xfe, 0x1, 0xfe, 0x8, 0x500}, [@RTA_OIF, @RTA_SRC={0x0, 0x2, @private=0xa010102}, @RTA_UID={0x0, 0x19, r10}, @RTA_MULTIPATH={0x0, 0x9, {0x6, 0x1, 0xfb}}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @typed={0x0, 0x23, 0x0, 0x0, @ipv4=@private=0xa010102}}, @RTA_PRIORITY={0x0, 0x6, 0x410}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x0, 0x10, 0x401}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 09:47:35 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) 09:47:35 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) 09:47:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_delroute={0x0, 0x19, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x10, 0x80, 0xb9, 0xfe, 0x1, 0xfe, 0x8, 0x500}, [@RTA_OIF, @RTA_SRC={0x0, 0x2, @private=0xa010102}, @RTA_UID={0x0, 0x19, r9}, @RTA_MULTIPATH={0x0, 0x9, {0x6, 0x1, 0xfb}}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @typed={0x0, 0x23, 0x0, 0x0, @ipv4=@private=0xa010102}}, @RTA_PRIORITY={0x0, 0x6, 0x410}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x0, 0x10, 0x401}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:37 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:37 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:37 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:37 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents(r1, 0x0, 0x0) 09:47:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents(r1, 0x0, 0x0) 09:47:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) getdents(r1, 0x0, 0x0) 09:47:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(0xffffffffffffffff, 0x0, 0x0) 09:47:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(0xffffffffffffffff, 0x0, 0x0) 09:47:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(0xffffffffffffffff, 0x0, 0x0) 09:47:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:39 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_delroute={0x0, 0x19, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x10, 0x80, 0xb9, 0xfe, 0x1, 0xfe, 0x8, 0x500}, [@RTA_OIF, @RTA_SRC={0x0, 0x2, @private=0xa010102}, @RTA_UID={0x0, 0x19, r9}, @RTA_MULTIPATH={0x0, 0x9, {0x6, 0x1, 0xfb}}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @typed={0x0, 0x23, 0x0, 0x0, @ipv4=@private=0xa010102}}, @RTA_PRIORITY={0x0, 0x6, 0x410}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "a0f0a6f8e54238440207f85b3474bc5f8ef083c25826d158294110c1fe5c1945992c95bbdeceed55dcefa1eff3247ee8a2919dab0044bc8a1c79cedb17150418522e1a8faf40325c23cfba1a8d6f5bf5b8e66eaa4eaa87cf270dfc62c0ff8a11add392331719e3355f64003947614199fb0d7d6b639550bd0d80ca56115c580b0de88f69a4e605dd7941cf87ad7bcd96f2b6943fd03d4d72e1f7cd7a9fb336e0a6d7965afc268171fa4c0dd07b1590eda021c59c7900b78da1a617247c848904038530313061b94e1ab29cf022924a1efac6b310ad194d7abe2416b4ab70e10e4d9cf972ef8d04c960b9f8ea8dcd7b5dce8ccd996d1fe351fb6242c4f7780e141414adc282a2767315cdb6033fa0d5160b1c0c43f771f1a7a926875cec04965b6992d321db7c2e2208c87beeb8753493c9091bf98f8feb2bec94e4265fc167c3483d25f4bb73d5bf24edec40607be72e660f3c3299974bfd7faed2fbe0e92910f7ce7197e5e68cb06d8f6e25d9d43b88477f452e5f6698bca404455fc5ff6cef9a01cacea41eaac7004c1298866da0968e67c946b2e3f0503576a4b38df9f88b23810b83c1d917376d2a5e7a355d6c507508c9975fffb64d36ff84e291b1532e4bc96c70fc66f693b8cc0ce0236ba12c4fa218fd40820cd4371679eaa40dc525d474cb4f29229719e856504357b3ef00e2ff993869113e3809043ad877d293de407efe6246db668eb7ca359ed8f344892e053d0e7738b0e88b5d12e237ea847f45458f23baed01c053f5b8012adf38c24537b785299b2cce9aab7af04f1f81e869a054980b8d41ba6e6d539af6dad5afe3cf625d60ae69e2c9b3444f982b47871f0d082175d2dc4d04770a07709c48b7017a91cabeb63fb6f17e506d82f21ad5b5dd3a23fc4dbb74ab45f3398443e80e8138acca1260a9c740ce2729ad8a86f2c5a8f77887e43f1420ef903223e8eeb072912b5a2e49a93e45698d1f79bf6f1a24073ce1b1423516b13738cc43d24a4e3bc834cf064c24031383221d3c7b76af15de0cbde3465f8616079e266671a4b7db69b49b8d77957810b6d0f0f78d9496d87859965fea82388516d4b6ed08bf33ff051a7762fe680835cfefb12261f7470e5f366d703087cb9b274e357582097f46f8563c3d0768bfe46aaa63710bee855e3fa9a7132d648d87939607beca7d4f75373ac2b7efdf3d1db1314a1205eeeac49192e4ffd7227faf7fb683ef6d4252a32b51ff93667985748cd3f70b07f7b249d49c6c46ecd8477e6c6c08e2b686e3ded0d6cab3e878a808906c53faeb06304ca72c683ee820cdb42d0f88a594b9ed0101da9110d2e2bfc3f2eb701b4cf8e67fe4291041baf916ceb48f67f4b548b69969369b474afed91af796fdcbafc2e5500696d8eeb014244f261ba88bdd120517df25bea0d49795fdbaba2b1f5efdc738e7ec7575a5af02a36f30064e63de099fa110b8951538b83809f9656741360bfd6b7517de589121d442af131cc48e46e9265c77f07d05bee21411f2423ba7ddf31248805ed421511635ad0117610cd085f77812b951666e91c26b0eda52a9bdcd7499809d1d7e9607524f093d568f1def029f091db0c0adddc262ed6e74ed8798324f0ced9527cd7b2c8dfed643c93dea0159c50873bb73f3f85dbb28639ff0843368e258f4a2e7155c2b632dd09bea00ae058d17a8cbe981f87da7b4ec1cd8fb09235063ec20e736cef95c0c6404f96111aee8c78071ea951e21115a0f8afd94d48d33e803beaa1f0e301a41b4bd431dfcd1a939977755f2774fc93311cfd7ae0e58ada3e0e9b7858decde130e0f705964411abe1fe4f46c318eaac6bd7e0211db82c2fbca2ceaef70d63c38b29072d4323b7c64035ca5a4f75fec8e9373a425f6e340bd50031bc5803b7864e7f38346a7add6f7f34d3107e626a48eabf7e448de8ed7fd3c8aeb85657859179a86a8c2e8ecfc7f0626b465f704726b359e9d7c266f0f3aa47b5cd52bf7d87077f3337fee6e8d1356550b372590fe09c4c9277c93a96df36d00420689001c86a6b31427bef51fd13731bf9947a73e681cbb607c929204643a277b68377c6c15f63fc0044c09b6b7dd7194730ac5056304174dcefd7ef5d5a0c7f057012704c8e0f369ce6b9e401b61abc73b8b612b0648e50aeb4a650f9259652c820200f55eecfed1d989a06880859facaa71fd082a0cf58f54837583d5b736b2a9fc98835f0e74186b4877ca0cf9a446e1866ea2ecfa97e0796b0b292d7927accbc09feac9a1998b844bb4841555e500d680ab5bd662ae2c6a331d237ba7f6f1a138ed75086cb59786599723ec36f4c2f57ecbe09a4ea583143800cb541027faf6140a2136fa7c88c4d99e608d3f635d70e71e39131755e645c86fcd6235a76b41e427a85f16954f1ff4a662be5adb92047297db6e2f638088c03f933d4fcd3912e951e595f739aa621b9bb0b524e8043dcb25eae1037dd7f35458f74bdeaaedc100089c492c42014f28c386699013bbe8b4bd506767d1779c364df735be48c12366ef8ffca133e5b8f0d77cb85d42e624ffa9b4e27ac5fadbfcd90354a06dd67aa3cd0a6c2e0656a0026b3c0347a2cbd1ca0ef292ea0c08ecf87b60cdcba4c45412a1b056aa3eb4dd4b1444c1a5ce1a231b8ad3fc99794799dcf85764fe0c6a8ec35ebf69e6d20890ac4edb435f9b632230e2b333866fc672091b92ee1820e433cbbb03922bc079b550b564ceb1b6ccf1550199b4aa9fa17ea8195bb0915b29ddac5f8221079b9c8ef39e67c1af66af526888b65357fade2dadcba49e494561f87dccae75f4d8266974bdbe9963033330165bbc1a3395b5d1d12bd5553180bd2f34a39562d437fdc661e16c4da0e9e11351ff12611353bf94f995b7f46ad31a44e9d144f61b7bf83692561e2e677ee108caa457abb701af774bf53cb6dfd8ab1ea16cbfaa213bca46e5b390e0c635e0e040a9300f837cd4541ef841dccb37f9cdf9ced6d38553da738b3997c17892df50b63ea8f83cb429ff425aa79e26d1511c2410e8c0fb6b52d0394578dd04aab6dc8ccb89cc5f76268b062f23937911445fbab342c2a79edb0fead3288b935f026ba26da7fd2a0b3ae5c079e2ddf55d828d9140ca3a4e3624ec322d2eb0959132aa890736e5cf3305cfab17190eb8a108e73fdd902309ee8137c4d1b8da930b3bdfc35d66fc1b78ed5f693f12cfc05efa483a3792b796bb5a8e6f32b815b88ef1a44d6eb7adb8bb7dc5352f43a1f50c2bc63af95f28f66273b33b5c5311cffcd78ddbc43f745a9b04b97625946efca091ca59af394ee46264cb13fbab619ee41577448c4dc228f82e1f9fddfe6e8bb4f6e1e9dcf25c5284ccfd18a561d2f08620ae8b49363da4fdf011c1836e550939b6453f453a4a2c216c1ad6bf1304e10df651c6d8f36385f5474faa3d9a194ada255aa99737b8d2b51729f743336b3644e30f6dad462cceb08bd48a4aa1f32f57b4150d52c4513cdfe885fa053b87ac0f819d17643d64b395d001e58a922cbd0020f50849711db7d7c4b21d875a79aa1bc338caf3101792d0618a5357bfd1fb783f079ac7f091bd952d3d14cd0dc3858c4f5049d3ec3d57373903a8cbe24971e26c9e04d08fbf48544970639df0f308a45e934ff04db623d48f207fdffa9d5731f455598a3a344d8104797634bef7722fd1a72616ca6de49a3336f7e851dce25c14491bdaee22f925bf90000b2a9f586dc748e0fc3d06b01119c592d099cba50aca097fcf4051b99d348267e0b1d5d4eb4281ea96f0f24cdb99b8101275f2dc8c2b97bd8583149f503b2d023a1e614e2bbb6503d9a6bb34a70a35213820fea23012dcde4380cb7fa924170d220b19860fa76a53b54b000565de2be0a1a36159fd2ba5ae002538cf05660a465d6896d774dcacc09215d093de63cae1411bd38aef7b7eec0cb5b8b66ddf4b5e7be35230fde4e17442c51a9df77aeeb6f7ab03200819e190140e3a737b246c30d67c78dba38cf6a53ab65ef24e24f4887daba994108c9e70e01457a5a40c54f138ba8ea89210b8b3bf8655ac3ae16eb888037f566c770cdfb8cd60283e29a368b0fd0a6bd30161b7d387a6dd76ebf5bf44ad1fab833401424024336823c55521e6e169c77d97a6cebf449aedbd57aaa7fb4fad7665b69b3124e5d454b0a6acb4bb7314d6f20470230b48ac0dcd6fda0a01a8aa15440ca541f636f84001a423db820a1085c2de9d25158125c96fbae59a7c7715533c54e6af8e0077217280b4eaf3a5846e4f4ef17ea164aa2d17541047e076b371fcce8643f84ae786aa075a0d14ac51186dfee92b3238846942416a96ff6f13a9e513f134399301f9867c74f4f17f5713a2a53146cd78c1d0437c0af7c2033a78fc98953f16586d36b601417be2f655c55849579181f7a627062f5fabb109b507e89aab80a35143eada77f63cc64c890ca6bcc0e0ccf524986241d16e4af96eecd87205324692d0fb26e74e92b038b5c40a1683f28ff64808f84444351c83399abcd2f03008f3911cf236cdde66f3c1dc470ddcb2fb91c96f88e69d9405975671ea3b1f4a122d42d1cc5d70e634a10117dc8deda17ffce60a5ac637f3744daf1b4fcc5e6c65673ac2fdf222c64c524c0196be3e7c9f804c53bb2b90c760e582119ae70c7701b603fb6944574a6642c5de2d62d25feab37f8f90e028922d134f812a49dd2dacfdb82d8d594f8ca119f522504f67a780399967d7b15c159753d8553e4754316b0648c7364dc2675f59daae55a8592754e7eb4b9981e38397b6814440d63563473aad1407528ddb8e033ab3ecc90eed45bdef3b64c92eede7ca6d9126874dd5ee07699fbdcf71a8ebc2d51279ce1740e8a5841f1f1b6fcb3d59ccc650a8876306e79ced144d367cefab2cccab7485b0b75d9fcbfd60ef56e2e5492e5354ec957f5bba07982b4e4d920f022a724cf3f2d2b90bb9bcc11db493544d844bdecf2dc6b2650acfafe81dd5dd152db3f69a1db00054f71aa7991d15f9c8b1b732ef636174d5fdfa67df4b3b75bc74150a0a18bfaec3d06a444f58f3105709ebd3a4c995e3f38033b4bbab9d3e981160c76ff2aed2c728e873f4cb04b76d327637fef5a8f85b0ce78c9c4fbb1cc228a430c6f5961634601c4795a3de12cbd77ddbec51713c6d9653f48ef730e8ceee432a02679ccba3ef5571e88d4ba1ad1fc6ddfe488147b675b7d8bd206c3fdd0f3757ce1b4db0d7ac1cc7c734ac253bd2aa0e0e2e9856db3a20619752c1931f250fa73a095aad0ea31c74f9e786a5b2146656f42902fb477a43f39cb6a26cf2f0eb1434b98aa4f31d496a9a994701fcdb9c777f3984a3b432a10b53cdec4918579bcfd15f240eba5d4f13e405a10e77d100a426a211421c472ee8850011d6d510bf94e4eaf42be35de398fce4e391e6a7b035541d45017f902eda2b83faf5283397d87423c57ced4d476ba72ff84d59e8ddbf34d55ae995c41a0a39401d50b903f0b5b39d76f44b16377853fd353e2d5d0fb1a7c8ab99119ea57392fbe5a3f1f939503bd705f1cbfe767b86bc0b7f6af9382157af6555f93149a5fd8aa740c3fe6e2e857e811bae8e2714ee547445951c578b89392196770efade2f268e87d4907b0336631584a275bb03e42e0843d85ffc450b814308c115f5aa5088ebc0599ede74443ae7f136ac4371e184800ffe187738e922c0f444b1ecbb13855b1d1375aab3b868df08c2d34d11d79127b90f69002332d846c1fccfab8590d4b0ceda22468655de00b10d1aa71e"}, @RTA_MARK={0x0, 0x10, 0x401}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r9, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000240)=0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_delroute={0x0, 0x19, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x10, 0x80, 0xb9, 0xfe, 0x1, 0xfe, 0x8, 0x500}, [@RTA_OIF, @RTA_SRC={0x0, 0x2, @private=0xa010102}, @RTA_UID={0x0, 0x19, r10}, @RTA_MULTIPATH={0x0, 0x9, {0x6, 0x1, 0xfb}}, @RTA_ENCAP={0x0, 0x16, 0x0, 0x1, @typed={0x0, 0x23, 0x0, 0x0, @ipv4=@private=0xa010102}}, @RTA_PRIORITY={0x0, 0x6, 0x410}, @RTA_METRICS={0x0, 0x8, 0x0, 0x1, "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"}, @RTA_MARK={0x0, 0x10, 0x401}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) 09:47:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:39 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) [ 238.273606][ T9299] IPVS: ftp: loaded support on port[0] = 21 09:47:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:39 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) 09:47:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) [ 238.871473][ T9299] chnl_net:caif_netlink_parms(): no params data found 09:47:40 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) [ 239.211002][ T9299] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.218290][ T9299] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.227960][ T9299] device bridge_slave_0 entered promiscuous mode [ 239.279771][ T9299] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.287247][ T9299] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.296775][ T9299] device bridge_slave_1 entered promiscuous mode [ 239.367257][ T9299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.384394][ T9299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.455604][ T9299] team0: Port device team_slave_0 added [ 239.467778][ T9299] team0: Port device team_slave_1 added [ 239.513617][ T9299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.522604][ T9299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.550501][ T9299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.582809][ T9299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.591371][ T9299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.620990][ T9299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.727012][ T9299] device hsr_slave_0 entered promiscuous mode [ 239.831975][ T9299] device hsr_slave_1 entered promiscuous mode [ 239.940553][ T9299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.948332][ T9299] Cannot create hsr debugfs directory [ 240.224724][ T9299] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 240.368893][ T9299] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 240.498763][ T9299] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.607694][ T9299] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 240.882474][ T9299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.916770][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.926769][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.951413][ T9299] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.981911][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.992237][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.001706][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.008912][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.018083][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.028063][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.038641][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.045925][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.072143][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.081556][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.100473][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.132844][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.146146][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.157025][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.168316][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.192084][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.212060][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.221989][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.246472][ T9299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.259992][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.275766][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.285756][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.332194][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.342406][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.361637][ T9299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.420623][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.431734][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.483945][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.494417][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.514066][ T9299] device veth0_vlan entered promiscuous mode [ 241.530750][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.539911][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.560586][ T9299] device veth1_vlan entered promiscuous mode [ 241.622125][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.632083][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.641696][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.651752][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.671992][ T9299] device veth0_macvtap entered promiscuous mode [ 241.692204][ T9299] device veth1_macvtap entered promiscuous mode [ 241.726061][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.736333][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.758328][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.769465][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.783295][ T9299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.792098][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.802343][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.822517][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.834079][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.847865][ T9299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.864870][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.876340][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:47:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:43 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:47:44 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:47:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:44 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:47:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:44 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:44 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:45 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:45 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:45 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:46 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 0: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:46 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:46 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r3, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:47 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:47 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001500)={{{@in=@multicast2, @in=@loopback}}, {{@in=@empty}, 0x0, @in=@private}}, &(0x7f0000000140)=0x10e) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:47 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) 09:47:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:48 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:48 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:48 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:49 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:49 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:49 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:50 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:47:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:50 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:47:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:50 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:47:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:50 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 09:47:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:51 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:51 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 09:47:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:51 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 09:47:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:52 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) [ 250.660038][ T9769] IPVS: ftp: loaded support on port[0] = 21 09:47:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:52 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xa00, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa0000, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 251.366983][ T9769] chnl_net:caif_netlink_parms(): no params data found [ 251.752226][ T9769] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.759533][ T9769] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.769585][ T9769] device bridge_slave_0 entered promiscuous mode [ 251.791258][ T9769] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.798514][ T9769] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.808092][ T9769] device bridge_slave_1 entered promiscuous mode [ 251.889705][ T9769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.906816][ T9769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.965186][ T9769] team0: Port device team_slave_0 added [ 251.976618][ T9769] team0: Port device team_slave_1 added [ 252.021995][ T9769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.029070][ T9769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.055475][ T9769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.072765][ T9769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.079835][ T9769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.106462][ T9769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.240246][ T9769] device hsr_slave_0 entered promiscuous mode [ 252.273340][ T9769] device hsr_slave_1 entered promiscuous mode [ 252.360758][ T9769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.368500][ T9769] Cannot create hsr debugfs directory [ 252.713949][ T9769] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.841281][ T9769] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.949645][ T9769] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.021252][ T9769] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.339588][ T9769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.375087][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.384231][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.407301][ T9769] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.427783][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.437644][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.446973][ T9031] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.454504][ T9031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.501581][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.510501][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.520848][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.529943][ T9031] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.537270][ T9031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.546863][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.558299][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.578260][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.588661][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.630551][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.641479][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.652328][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.663004][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.672648][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.682729][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.692659][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.708554][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.761344][ T9769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.796984][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.805197][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.848013][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.858584][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.883074][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.892513][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.921794][ T9769] device veth0_vlan entered promiscuous mode [ 253.930071][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.939827][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.975101][ T9769] device veth1_vlan entered promiscuous mode [ 254.047773][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.057348][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.066870][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.076846][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.093608][ T9769] device veth0_macvtap entered promiscuous mode [ 254.126907][ T9769] device veth1_macvtap entered promiscuous mode [ 254.169902][ T9769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.180586][ T9769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.191625][ T9769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.202421][ T9769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.216825][ T9769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.225221][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.234673][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.244138][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.254228][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.282458][ T9769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.293905][ T9769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.306195][ T9769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.316838][ T9769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.331002][ T9769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.340597][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.351409][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:47:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:56 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80102, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r1, &(0x7f0000004e00), 0x27, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0300010000000000000001000000000000000c4100000003001473797a3100000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004094}, 0x40) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000080)=""/60, 0x3c) 09:47:56 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:56 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/66, 0x42) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/xfrm_stat\x00') ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000000c0)={0x2b, 0x3a, 0x8, 0xf, 0x4, 0xf05, 0x1, 0xde, 0x1}) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000100)=0x320004) 09:47:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:58 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x5380, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:47:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:58 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x640000, 0x10) faccessat2(r2, &(0x7f0000000040)='./file0\x00', 0x103, 0x0) 09:47:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:58 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x103000, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040040}, 0x0) getdents64(r0, &(0x7f0000000080)=""/55, 0x37) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd5c, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 09:47:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 257.578086][T10099] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 257.632187][T10103] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.721240][T10103] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 257.766510][T10099] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:47:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='\x00'/11], 0x14}}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400902, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000040)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x28100, 0x0) getdents64(r4, &(0x7f0000000080)=""/60, 0x3c) 09:47:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:59 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={{r3}, 0x2, 0x4, 0x843}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x1}, 0x4) 09:47:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:47:59 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:00 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e20, 0x7, @mcast1, 0x21}}, 0x0, 0x0, 0x43, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca67b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bcce7d5fe6574ccf58592b300"}, 0xd8) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r2 = openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x40) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x2, 0x8001, 0x2, 0x0, 0x0, [{{r0}, 0xa36}, {{r2}, 0x4}]}) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) 09:48:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:00 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/53, 0x35, 0x10041, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @ipv4={[], [], @local}, 0x93}, 0x1c) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) 09:48:00 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 259.201372][ T32] audit: type=1400 audit(1595411280.645:9): avc: denied { create } for pid=10149 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:48:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:00 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r1, &(0x7f0000004e00), 0x27, 0x0, 0x0) getsockname$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x330006, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/60, 0x3c) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/72) 09:48:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:01 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000040)={0x1}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bond\x00') 09:48:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:01 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000000c0)={0x7ff, "e2989acc7fefe9dc69d5c1d353d50b728063b38c6d910aaa8511f0c3a887b1b9", 0x1}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x501303, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000000c0)=0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r2) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:02 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000000)=0x7ff) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 09:48:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000004e00), 0x27, 0x0, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000001700)='/proc/capi/capi20\x00', 0x50100, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000280)='\xac\'0#}$,[]\x01\x00dn\xb7\xae\x16\xa4C7k\xf5\v\x03\xb8/\xb3\x84\xa9\xdc\xbaEX\xccR\xf2f\xdd6\x84t\f\xd8=\xafZI,e\xc0\xd6V\xf4$-\xfa\xd9^\x8e)\xba?\x1d\x8d@\x1e\x06:\xe1\xd4\xe2+=\xca\xbc\x95\xfc!\x80?\xbe\x9c\x10~\x83\xc7T\\\xcc\x8f\xa4G\x01\xe7H\xd1\xc4\xae\xecO\a\x17~7\xe0g2[]2\xa8\xefT:{\xd6\xbcD\x18l\xff\x92\x17\x1a`\xd9n\xd0\xedY\x92=G\x82\xbdiv2G\xad=\xcf@\xd7\xce\xe7M\xd6\x8b', 0x94) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) 09:48:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)={'veth1_to_bond', 0x32, 0x18}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000200)) socket$pppl2tp(0x18, 0x1, 0x1) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x7, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8804}, 0x800) getdents(r3, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000040)={0x0, 0x1, 0x3004, 0x1}) 09:48:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc0fc4110, &(0x7f00000001c0)={0x5, [0x3, 0x7, 0x1f], [{0x4, 0x7fffffff, 0x1, 0x1}, {0x5, 0xffffffd7, 0x1, 0x0, 0x1}, {0x3ff, 0x5}, {0x40, 0x400, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x2, 0x1, 0x0, 0x1, 0x1}, {0xffff, 0x1f, 0x1, 0x1, 0x1, 0x1}, {0xb2, 0x1ff, 0x1, 0x0, 0x1}, {0xffffea93, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x7fffffff, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x37c00, 0xb9c, 0x0, 0x0, 0x0, 0x1}, {0xe80f, 0x2, 0x1, 0x1, 0x0, 0x1}], 0x1}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:04 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:05 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:05 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x30003, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f00000000c0)=0x5) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/67, 0x43) 09:48:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 09:48:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:05 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0xfff, 0x1f, [0x4, 0x4, 0xdb37, 0x5, 0xa7fa], 0xdc78}) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 09:48:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:06 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000040)=0x7, 0x4) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x6) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 09:48:06 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:06 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:48:06 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:06 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x14f040, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x735e00, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) fsmount(r2, 0x0, 0x4) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:48:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:07 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000004e00), 0x27, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x54) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000001c0)={{0x2, 0x0, 0x80, {0x0, 0x100000, 0x3}}, "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", "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"}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) 09:48:07 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000040)={0x1}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bond\x00') 09:48:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 266.028891][T10359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=10359 comm=syz-executor.0 09:48:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:07 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 266.115020][T10361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=10361 comm=syz-executor.0 09:48:07 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400480, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@link_local, @random="5ed6eb831f02"]}) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) ioctl$FIOCLEX(r3, 0x5451) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:48:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:08 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000040)={'dummy0\x00'}) getdents64(r1, &(0x7f0000000300)=""/73, 0x49) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) openat$uhid(0xffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) fadvise64(0xffffffffffffffff, 0x10000, 0x4, 0x5) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x3c, 0x4) 09:48:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:08 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 267.434634][T10394] IPVS: ftp: loaded support on port[0] = 21 [ 267.773835][T10394] chnl_net:caif_netlink_parms(): no params data found [ 267.982237][T10394] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.989529][T10394] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.999823][T10394] device bridge_slave_0 entered promiscuous mode [ 268.021326][T10394] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.028810][T10394] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.039619][T10394] device bridge_slave_1 entered promiscuous mode [ 268.097860][T10394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.114115][T10394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.166429][T10394] team0: Port device team_slave_0 added [ 268.180411][T10394] team0: Port device team_slave_1 added [ 268.239567][T10394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.247024][T10394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.274121][T10394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.290702][T10394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.298187][T10394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.327270][T10394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.451393][T10394] device hsr_slave_0 entered promiscuous mode [ 268.474531][T10394] device hsr_slave_1 entered promiscuous mode [ 268.543758][T10394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.551683][T10394] Cannot create hsr debugfs directory [ 268.901553][T10394] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.959430][T10394] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.010168][T10394] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.050238][T10394] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.279115][T10394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.313235][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.322853][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.340993][T10394] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.375255][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.385488][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.395316][ T9031] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.402703][ T9031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.425938][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.443109][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.452840][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.464341][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.471686][ T9101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.525269][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.536487][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.547935][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.558692][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.569517][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.580241][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.614101][T10394] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 269.624652][T10394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.670743][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.681248][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.691337][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.702565][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.712721][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.745375][T10394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.754565][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.764013][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.771933][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.970287][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.981167][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.051077][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.061159][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.083110][T10394] device veth0_vlan entered promiscuous mode [ 270.109220][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.118543][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.144598][T10394] device veth1_vlan entered promiscuous mode [ 270.197890][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.207609][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.217345][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.227274][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.248193][T10394] device veth0_macvtap entered promiscuous mode [ 270.278460][T10394] device veth1_macvtap entered promiscuous mode [ 270.334160][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.345728][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.357567][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.368348][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.379047][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.389632][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.404083][T10394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.419710][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.429749][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.440220][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.451539][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.499462][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.512143][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.524699][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.535397][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.545688][T10394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.556480][T10394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.570874][T10394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.583960][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.603960][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:48:12 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000040)={0x1}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bond\x00') 09:48:12 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000000)={0x0, 0xeb0}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x101, 0x8, 0x9, 0x3ff, 0x10, "05302663ef166a589f85d6ccafd05f33ba36f9"}) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r3 = socket(0x10, 0x80002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x2c, r4, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r4, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4) 09:48:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:48:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:12 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000100)='/dev/bsg\x00', &(0x7f0000000140)='./file0\x00', r0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) getsockname$inet(r2, &(0x7f0000000000)={0x2, 0x0, @private}, &(0x7f0000000040)=0x10) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000040)={0x1}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth1_to_bond\x00') 09:48:13 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/45, 0x2d) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) setns(r1, 0x20000000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000040)={0x1}) 09:48:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:13 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/44, 0x1a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0405405, &(0x7f0000000040)={{0x2, 0x3, 0x8, 0x3, 0x5645}, 0xfffff168, 0x7, 0x6fb9}) 09:48:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:14 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) 09:48:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:14 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:15 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:48:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:15 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r0, 0x0, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) r3 = accept4$inet(r0, 0x0, &(0x7f0000000280), 0x80800) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f00000002c0)={0xc, @loopback, 0x4e21, 0x4, 'wrr\x00', 0x14, 0x3, 0x6a}, 0x2c) r4 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc00c64b5, &(0x7f0000000040)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xb}) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r6}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000080)=""/60, 0x3c) 09:48:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:16 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x8000, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 09:48:17 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:17 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x580, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:17 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 09:48:17 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:17 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0245629, &(0x7f0000000040)={0x0, 0x9, 0x10001, [], &(0x7f0000000000)=0x3f}) 09:48:17 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 09:48:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:18 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) setxattr$security_selinux(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:etc_aliases_t:s0\x00', 0xfffffffffffffd76, 0x5) 09:48:18 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:18 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:48:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 09:48:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:18 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:48:19 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x32000, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000001040)="120000001600e70d017b00000000008e1584", 0x3, 0x4001, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004e00), 0x27, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="50000000020901020000000000000000030000012000020006000c000280050001002100000006000340000100000800057a3100000000080006400000000100"/74], 0x50}, 0x1, 0x0, 0x0, 0x44051}, 0x2044008) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r3 = socket(0x10, 0x800000000000803, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4040) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmmsg(r4, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="8859c8a5d9613015708e028c6445c220f499618f605294058fa446cf7e4230c842e1e88e9be75702f6df3b55b1b710bb779337e7c9b54f928d7e3512ea9997db6e461e0aa52b2064993d5cc8c0aa02604233ccbb77d2daa5c4a55a8e731a8b44b2e279b3380b9af7ad9906f1c5c39f80944f50e6777221dc22a939793e253dd28320468413d1e5aa0856493f19b878c7f75986e7084eb19ff4b1e69f2bc67214bf2df09b5d9559953ca33e901f435de0624fbca3563b84544ff9e7b3af1b8de6b17efe1c647a66397dc91cba23c47b1195", 0xd1}, {&(0x7f00000002c0)="5a77ee97de2af4ae61dc12bed77d1fcaa128420c5e349e511f1dfc53bc329fbb42d1c5151106ce00a41a30309fb65b2f173c01769b6e15088209db47188784a644bc74bcfcf48eac7af8c477b273cc7ad8b5638cd1a32ed8710cfef1fcbb42a6b211c5915f0023a38cf7f6f4dee548916d61d3a6ae40ae3466a80ead301926bf5241bf6181ff25ca8cb60411", 0x8c}, {&(0x7f00000000c0)="239c8a6c8184fb872a5e3e9b9058d2b5f0a12fa4072794f446839a68c6688679d8410f34a8104f580b40a18e0e665b91f02ebbcd3b8aa887f99c0fc71ce8235e9bbcda58cf45a2a7ab97de7c1a7e7ec2066b5619f63a21689a2b8ddcfd4b982b4a0b4a08202fd4e37e8c", 0x6a}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x104}}, {{&(0x7f00000004c0)=@isdn={0x22, 0xb0, 0x5, 0xff, 0x8}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000540)="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", 0xfc}, {&(0x7f0000000640)="76cfc80961f4341838339690d3d225eb98200ff7594bd47ecfd7a9657297b3335021ee4387187fe2137213591946c4f9b405edc98105cab725de9556ea15636c9e7387ee46d6eb1d496321d0c426a87700eabd8e2e597baaad01f543c0a284269dff294d9da28e7ecc1c673690d449ac39e3ccb77dfe8ad91cb7c02769183cd5d23da82266afce0297cc80a50b4477558e35324e0a46a3d31dbfa7424599291d24c92bc9eb4de071b102cb74e15e66a012b3b3b3432a5e2f8c312819c7bd0977626d9b4584ed2159eaaeaba144d1664a8ca5d67a6539cf0b", 0xd8}, {&(0x7f0000000740)="27c14cd5a15c88e6854eacf1d73dd0e203361f604025bc6203c1cc5b4ff4d8442a852a1fa6eb166409035254b2fb7edc6619663f302cfc35ff25b0149a911ea3dd3472422f3b4d00e565efcbf0f36f08c42c95b9e32f4853e8548d664672548541b7e554344750858f86ae2cf5818f2cb7fbb426d8a3b7a7c1552484762cdf9ae42e93d6a5285c872e0adde3b0ac67ddad79da742652db1aebb2887bdf298a0a201f8c3eb66eb859877914f4958bf415989abfe401362b8b7c8acbab397bc239bf482c6eadabef66a0896420693bf0d98be36deaa8e2a1d48b4362999f3f43f417b31cd47709421f0f8463556dc75cd15b42", 0xf2}], 0x3}}, {{&(0x7f0000000880)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x8, 0x1, "0ed540f406276a527790741e15a1a164dad9a576655f56edeaffdebac87ab3536c8e473fad658aa5b4d0f9a552cdecec48a740ed780160b6002fcfa0dcdd23", 0x26}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000900)="1e8e4834e5e1312612099adca2f6db1b0a7e76cb2b0ec546417783636fa404ba7a2e8d9da86cc009b5893dbcaac2706eb6547f6fc53753e079de5cb28756cd4f452d0dc547401ea103316b8e523ce42467e386f3bc5b82db8d44cb1a73214a00aefd2c8375be1ad25376e9f49d9c93fee5f0a36f98687e94fa050fce6a3034992d679388a70cee712dd1e165bba67a85ebfcc80d5bd6f99d", 0x98}, {&(0x7f00000009c0)="712588843b737f8e085158b83c38f4db0c073f58201aee3fb02e9b664f20dacf95e3d7619b92d3b33729399f2b42e7991b554305557d7c42b3188d8d", 0x3c}, {&(0x7f0000000a00)="8fe21e1219a677d1f115c107d4cb2dcfbe74545f723d77b91879921e22a626480d01dcf25691ecb17f8017c67c7528371844a0eaf470b87fcf6ef147e4f3f26e598fb4e7216145292462e19017c89996297fe14b0b1e21b95eba99dd6be6baca24cedb4ea0a4e0f983bbbdc61cb9cf45cf5022901afae5fe103c0d9a29732e6a78dde3d77d9b09bc18ce4342ea098aba394da99fd845b4d4d6cf3a1d7f6ff7d8ed15d43780c291bc95cbcb1f978872ddb5bb3648deae73a28ee563c2f8a1faa9b10af0c5", 0xc4}], 0x3}}, {{&(0x7f0000000b40)=@hci={0x1f, 0xffffffffffffffff, 0x2}, 0x80, &(0x7f0000000f80)=[{0xfffffffffffffffe}, {&(0x7f0000000bc0)="c534ddd44308e32d57cf41fea04d899ceaa0953cf0b341430a86bc6345097d7c96d8fdc4e28edb86d85e495ab97251f44cf5379c114bf632563ff06d5b5face6a1ab9690faa4a20a7e266a36ea2798b28191d6f859a29f6b3d1f31ec0027ff108d5557bb839d928a8fd514080a1259e3aa4796be4a52485c438f93a1e9dcf97d", 0x80}, {&(0x7f0000000c40)="d0c52e233cde50daf15eeb0ea6a661dacae4e81b8124feabee7c82048763b1e44263fad715d7415c", 0x28}, {&(0x7f0000000c80)="2e33f51e3fc03c7dc9461bd4bff28819808744dc08892c800e1da8f1ae5a537442717e3bfa2635f8349497d844a53716112b5b031fff1066cf903d11049823db8167d5268264fcd265380347d4ea2f7c991d6f924991ebb77c1c17eab03acf1c27dbf6834eb028b9f1d7cbf3633fe490f1f834531e2936f5c20fae3bbb5690ad9d0523a2c76ef2b470", 0x89}, {&(0x7f0000000d40)="d8cf45b53b5f4f22efd4a920886857dfc32ce1dbeeb538fa64d3c8ee80ae12bd7f8b50d96649e01cf725193372354f1481cd7ed4db3739c7f483fd6a37aedfd2db6a8586550dfb37d57e5e0fe12b7b56a83a19bbcd0e3e99c5f4fd95ed97903ec2186817038738c58380f12cf51c5d17553cdb2e01849e292e596a9b121cb5", 0x7f}, {&(0x7f0000000dc0)="e2b8599c243d0232b2aad759fb03f52037b13ee268d4f3d122c2aa8dfff4fdcc7c0cd3fc0b5ca7e1e0001c0370e578e886309acce92120d9cf55351fb3cd2cfe7d22ebbe75704ff692664b421bdac570f3eb956760b17c521ba5f0cac6b7c3f6efa4f2f6151303bda700a707ab027425d0a025bdc454eaa69c13ab7e45f61a69ca333b8369e59b68689c657b30074672e16f69722604806386abc451ce9100e127395cb3e916cea7dbac1cd77e53bc1fd8d97650e97558e8d95a777cbb0b78c7d7fc50710f378cd712d8f10f0c", 0xcd}, {&(0x7f0000000ec0)="dcd77aa10333d4e6ca5541386a6cc40499c6a26fbad529bf999f9f6bbdfa74ad3f01c984190fbedc239198323b8f035564db3e8fd9f6e5b1f6fd25a2f14d84fb071ae88ea4dffc312fcfd491a4b90045fe88dddae55bb78ab3795ee5268cc9fb8141011bd4f56b8bb8fd7ecd63a3d3a66b0d600ff665878a7373d9", 0x7b}], 0x7, &(0x7f0000001440)=ANY=[@ANYRESOCT=0x0], 0x2f4}}], 0x4, 0x20008850) sendto(r3, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r3, &(0x7f0000004e00), 0x27, 0x0, 0x0) r5 = getuid() ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r5}) 09:48:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) [ 277.699098][T10798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=10798 comm=syz-executor.0 09:48:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 277.819397][T10801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=10801 comm=syz-executor.0 09:48:19 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:48:19 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffff99c, 0x7f0871597cc8286a) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x70, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000840)={r5, @in6={{0xa, 0x4e24, 0xfffff6d1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffc}}, 0x4, 0x7, 0x3, 0x6, 0xdcdc}, &(0x7f0000000900)=0x98) sendmmsg$inet_sctp(r1, &(0x7f00000044c0)=[{&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0xfffff588}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000000c0)="9673d799ce0e0e0d4f2a355d00c324e9880cf4b14ed0a9fb6d491426aaba4ceb568f9395556b25f39d1cd00d45f456939024cb4a2f0686b587648398adc6dbbc7320cb66ea5bb845722f0ec93a871f8dfd76878962c34254a67a9e78c05f5c0d38258517ce3b281cc6213a13139d2767dc5756e23167da94266a779d714aa1f6226129985db1a91f5256a6b74f244be6ffc9e058b8723f263a705bf6ba069d00552d", 0xa2}, {&(0x7f00000001c0)="620eeb3406aa46df7283e49cbae7e196c26c20de238d23a26942a3bddd5bbadb2bab71f0f2826e1c809593ed5bed10daed18d43852dba126c7d50c80", 0x3c}, {&(0x7f0000000200)="260a7d8826274285e4bd59bdfbff5c858990bf606c3e008d3ff10e840a7c1bed48ef12ab0a77d1ab0d9cbc3f89cc483e63b65178a8e806418268db80b919bedaf70a8e6372c6f5fd5f11d12d326fc039d34d4ef926d2c529c84c03c5bc7bf17a4db04ea9fd70f67a2dfb2c7f8d13cdc73417f897fe7822", 0x77}, {&(0x7f0000000280)="b310cc5b161bc176a500c3c3a02ec363d2e733664e9b5761e74c009afef7ef85d07dd68c2c0caed4d980957c6454", 0x2e}], 0x4, &(0x7f0000000300)=[@prinfo={0x14, 0x84, 0x5, {0x10, 0x3}}], 0x14, 0x20008050}, {&(0x7f0000000340)=@in6={0xa, 0x4e21, 0xfff, @ipv4={[], [], @local}, 0x2}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000380)="f8bf8c12b1c068ddea29c9937183d0c276841f070b1720f022e1afb620f81dc55cd83de4423b740fde41e8ef88bee3d991ca5ecc4b885dce8652aa", 0x3b}, {&(0x7f00000003c0)="ce96efc7616a413fc15c4354d059b821956ce88cebb45e2eb460de7e149c7d560fe27dcec757b5d6f58caf793a6f9a219f9f33e87528cbbb2838c5ef0c03e3a5ace5e2a60cc5531763bc883ed7ff687e8232445a7c4bb67444f265409ec3f365ac9cd5422447c134d62337b4183b1dc00d64eb6b71134ad7ea4ae80f4f2977c7fba4077c548469d1a744ec461860a1a2d75b13348961e41914121b6e4d7dfd066b40d08b05fe483794396968b4a4d6d970f50ad9ffe301978659fb62f275d21a6c77f71ee5bee3253194c22c02d1ac6c9ae9a2d253b37c285dd9288c20ebf59a1c2e7420a3715eb2ce70146ec8ae", 0xee}, {&(0x7f00000004c0)="d5379cfe78549e312f167c413d1da1b9203c9fb592d3f6ce3c400a3647b775cf64595ce7408dce6364c685f88d3613db719893fddca7e09cd0e1731202f76b66eacf96a2ffa991771c548486bbc58598c6", 0x51}, {&(0x7f0000000540)="9c500e400cf61fad08033f2a3675a106790353a5a3ae97c2e17c846cca22560686c38720528f228027903ca30f5227bbcd30c876598b1335d154dc9a046f79cee4da40d5495cba3d81983800cff155767b572ffa6f90f00bd5db921d250c62de87d1db93410e48eddb90cbcea057c92204", 0x71}, {&(0x7f00000005c0)="25681c7980ffecf4326bb0d9c3a6a1c649bdce4a26dc20b6c3d8de6be658e11c211a92a9d95ed97949bd7c52e92fe17df06b31695bf14a10eeeeff39cc3c5d941798bbce19951248e7807422f885ed3a38145329d792c65dafea3360a0b0541ad3d7355f4dfe6fb0c723e66e9800f5ac4e8d8f19691107d652f5b79b09f3c8d1bfb2902a32fa1530c3c20c7ae53a1ea0565d3c740e79a95e2990087dbd24addcc75fa01c3bf6d1d61afdd7", 0xab}, {&(0x7f0000000680)="c5b0e8f77ef07a0312f054570d0b64b477e8fed0a3bffd7ea01e21de197f71a3265425d3c583cff2f47bceece4a29a9f02789a3968be2026451de275fd1bc992baeb82ae68ef73535ec5617f88ae94fc16cdf982ac0be1403d67a4e37c11e4384d8ee3d9805796410c51e09dddc4249b91ebae590cf7c1edd8c5bd402d62d5b70025086832f24a7c35348d7e47dd370244f4985eb8af67625d8be079f3fd8103d196fd804c5fa4f2060853c0805723900c46369b06c9fbf1fe", 0xb9}, {&(0x7f0000000740)}, {&(0x7f0000000780)="c5e2e9dc00da060cba9958529a7799ebc15ecfd4daae7b0e032e364a729928fabbc239e62d7a3faa334bea685fc184cf836c4db6d29e7a92af32c99ac8469b50b3f2ea", 0x43}], 0x8, &(0x7f0000000940)=[@sndinfo={0x1c, 0x84, 0x2, {0x7ff, 0x200, 0x0, 0x7fff, r6}}, @dstaddrv6={0x1c, 0x84, 0x8, @private2={0xfc, 0x2, [], 0x1}}, @init={0x14, 0x84, 0x0, {0xf2e, 0x0, 0x44f, 0x7}}, @dstaddrv4={0x10, 0x84, 0x7, @remote}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x674f3a7}}, @dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x15}}, @prinfo={0x14, 0x84, 0x5, {0x10, 0x81}}, @authinfo={0x10, 0x84, 0x6, {0x7}}], 0xa4, 0x40000}, {&(0x7f0000000a00)=@in6={0xa, 0x4e24, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1c7}, 0x1c, &(0x7f0000000d00)=[{&(0x7f0000000a40)="0b63e2875fc0b15e4ecfc36c62c2b216e627735fc20ef950934cae5d7c4aa7f9a65af7ba86bc94331cb692490e7e09814c71170303a63259839e3923868ea5bf067f63f0343b89e2d6df430d89324063008d9564abf33ce85011499ced8ac9f83b882f8ce063cd63b8062714b9c0b75deb0a3e3ed5f99246b7f88ddd3b7d09f225865a010d9778fb1a314936cd55e9", 0x8f}, {&(0x7f0000000b00)="e5ad0bae928f1d8ea2", 0x9}, {&(0x7f0000000b40)="00429a724b05ece967c31344343f5cbf", 0x10}, {&(0x7f0000000b80)="4aa8aec17a4d820c8e6c8ed80ff088d612ec2273e3e1fc5101080b36122c77856f9e7de61823454c8b80e7608c64fe8e7dd407a290270d7568ab83b7d804729d67fd77a26933c69188cb3c4fd0d6fac620ecdc1798f16510e5c4b2530e9cb36ccde99f12556cf3236bdbf5a65d94a60904871bb9ad2d5c3cb973825a45b512c79facac69446941151702f4d1d9f2f28cd2258946e52b4495a27e446bd7253fd455cb06d119e2004e322201a3ed75ec83af4e4eb43868", 0xb6}, {&(0x7f0000000c40)="4aa64ba3b853bbdf1c2873a256c0c33c9d6cd53fa3f253af06ef0ac67e0f615eea9b3c5f83e331edcd7ba1e7aa1587dd3f3dc8d9503e82c1c650fe16d0c2c1f1752d7dafe651da53a93280c1387dd842e94ecd81513ebf5d2f3fbc2e28fe2812e6b33351f68dd69007ed4bab91142e72578521493feb013cc68ad4be526e2e5a31d811042b4806233de8c3095f345c43efc0b3c54d1c9454225cb2f81b1f43353de2bfe4d6c25e0bcad896091d1585a76c6968", 0xb3}], 0x5, 0x0, 0x0, 0x20000}, {&(0x7f0000000d40)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000002000)=[{&(0x7f0000000d80)="8e33f610df468b2a71032bac2382c363441df72353e231caabd188977055632bd36e8652e07d7503f76631a2b7dd2bc7837730d0119f85c455045c13f70e105cae89fbf6ef11c6f1f39d5fadb29aa2e408d673765585abebdfc1ef636ab30a", 0x5f}, {&(0x7f0000000e00)="01ae9a827029e11e896394dd01b62bca80f4cbebc96f083d50cb172571443b", 0x1f}, {&(0x7f0000000e40)="0b8d63b846a822d90ae08a964e25f0830056a30f85de3c49fe9b04394e74e0f7b6f022303d441c1330921585c3a6ac4578a824db0a81e4f5e6ead238674d70fdd06fdce91246c5bb51282ad22acd737990824c80e5e403673c03e3d7ff7b27aeb0c315f1af6cadd44b2d3ebb78066e168eb2a37c953f8e6af6476a3db332c01dcc33781d9ccaf38410cfe6e7869ba85fbc63fd642ee3a092a99a252d970baf7fee903202a0a598a8834d6dfc1d397e6b1692d084a0aad3ff8c57f08034769b9bab0746e259fb0d609b12c8bd890bc5b569726c0b", 0xd4}, {&(0x7f0000000f40)="fe5a5e03e74e4aec8a794a5784ded14ec288f4f9efc082b5a32cdfed474f20f2df2e9baf1b982b18b317cc8eb6e5f4c1001a66daaaace53fd31eb1d807709a6301f632542cec0ee82d206d2ce3b37731ec4feea6cab75ed53ee1512c81b3207509e1ab34fd", 0x65}, {&(0x7f0000000fc0)="8985b570fe2b4903a6bb36e9e808290f6273feec8ccf6321196584a8eb0ba7a6b663df50cdd224a461967cbf12ff", 0x2e}, {&(0x7f0000001000)="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", 0x1000}], 0x6, &(0x7f0000002040)=[@prinfo={0x14, 0x84, 0x5, {0x0, 0x6}}], 0x14, 0x10}, {&(0x7f0000002080)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000003240)=[{&(0x7f00000020c0)="cc7ecbb4b09411e870cd25ab628c1caee93525f4371f9bf2af23b8ef2295b2146575c57a7b47a19e90e33dcffebc46aa072d97d93199263c956be8359feaaf2b4951f469c0e9662e11afbb", 0x4b}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="158bcbcf7a304d37cf10c299cbe69bbfd8f4860e3fbc0936361fb57b56498c2ec2f0529813f4d61345fbe1c5b14b6119eb036d36076ad360c529132e6b4e6eb85c2f3ce740205a021fb21e634f24b03c450bfe5e368a57eb327c5c7fa58a0f260c1af9d18a5ac2f047a598b344942dec652dacc591a900f74b2e5e", 0x7b}, {&(0x7f00000031c0)="24a77d84d41e64548143c3afb078ed2412020f4247b12280c7a864e3b318dfd443569dd98ef62404c53f6c5477e9821939128975f5427caa15251c48b4e6885bb754876f395c6ebd83e16748071afe8268115279a7d85ac703d4e2d05c65ef6b8fac24774aab349ab49cf0ac410ffb26b21d1fad125d9f", 0x77}], 0x4, &(0x7f0000003280)=[@dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xf}}, @dstaddrv4={0x10, 0x84, 0x7, @remote}], 0x20, 0x20000000}, {&(0x7f00000032c0)=@in6={0xa, 0x4e22, 0x6, @private1, 0x5}, 0x1c, &(0x7f0000004440)=[{&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000004300)="150f025d0c6e4a038c89b9773e", 0xd}, {&(0x7f0000004340)="4695f00571f1723fab39528e42fe9e97cf4710b17f9de7ff3553b7c04b0c751a26f7efd4aaa8a86f70c81a51f62f366573e98a5894c4fd6a8570cf36f9244b1bb1ce1ee460527439911194aa5470a6cd98f1d8670735c8ff2cc5a2ba001d746de6fe8429d34395d09be26d61f46bf368147c0ef487424ae39b2cf64b397d069a1b002d4934e7b8f1bbfe34fc11d48b3f1bc3ceaf8a1cd9c6b7c750fb5ce1e5faf808dfe5d2175156296dd7fa8ea8f41a68e1d7b78d9feaeb1aff85e25a05a16840e08a511ebbdbff9157ef1a5dd53a6a8904d443afceb2758bcc638ebd899cd6a06c", 0xe2}], 0x3, &(0x7f0000004480)=[@dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x33}}}], 0x1c, 0x20040804}], 0x6, 0x40000) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000080)=""/60, 0x3c) 09:48:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, 0x0, 0x0) 09:48:19 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:20 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:20 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x242041, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) getdents(r3, 0x0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x6c8242, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x2) getdents64(r5, &(0x7f0000000080)=""/60, 0x3c) getdents(r5, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000001300)=ANY=[@ANYBLOB="091000"/4109]) getdents64(r4, &(0x7f0000001280)=""/42, 0x2a) getdents(r4, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000100)='./file0\x00', 0x4) getdents64(r4, &(0x7f00000001c0)=""/50, 0x32) 09:48:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:48:20 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:20 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:20 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40a40, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) 09:48:20 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:48:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:21 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/67, 0xfffffffffffffe72) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x80, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x32041, 0x340) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4008641a, &(0x7f0000000240)={0x7, &(0x7f0000000200)=[0xc9f, 0x2, 0x6, 0x7fff, 0x6, 0x9, 0xffff]}) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0xa, 0xffffffff, 0x8, 0x8, 0x3ff}, {0x0, 0x923d, 0x101, 0x7fffffff, 0x4}]}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000080)=""/60, 0x3c) getdents(r4, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000280)={'ip6_vti0\x00', {0x2, 0x4e23, @empty}}) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000140)=0x20) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:21 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:48:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) [ 280.111988][T10856] QAT: Invalid ioctl 09:48:21 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x22000, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 09:48:21 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:48:22 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:22 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:22 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x614}) 09:48:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04dd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:48:22 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:22 executing program 4: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:23 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080), &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f48ddb8bed012f52cd56b39a624968c0a0d5033b4219ca22fa674142bb52215fad8ce29f2ebed85abeb6d5d00950489f7214432e96c5a42ccd5e1ecd91d9c5f335c3e"], &(0x7f00000000c0)=0x47) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={r8, @in={{0x2, 0x4e21, @remote}}, 0x4, 0xf57}, 0x88) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00)\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="f10700006bdef212a04b92f92e259b7915c1841e265700000000000000009810ada5e500083f51f4ef040000008feb22f89e5d84925c75237ca2ffb26456d5905f459e0aa39110fa200d75ff498f0b3a810bf0009d92ee461ae7101ffe7bb50a7394479d2b47b35308cf9fd07b95581ae53ba498f30000000000000000"], 0x24}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000000)={@loopback, 0x52, r7}) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:48:23 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) [ 281.842230][T10907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.900488][T10912] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:48:23 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) [ 282.022444][T10907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.049145][T10912] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:48:23 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:23 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:23 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x2, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000040)={0x0, 0x6d, 0x5, [], &(0x7f0000000000)=0x5}) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000000c0), 0x4) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) 09:48:24 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:24 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:24 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:24 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80600, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 09:48:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:24 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:24 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:24 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/80, 0x50) 09:48:25 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:25 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:25 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:25 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:26 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:26 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 09:48:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:26 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 09:48:27 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:27 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:27 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}}, 0x18}}, 0x0) 09:48:27 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:27 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:48:27 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) [ 286.488320][T11020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:48:28 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:28 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:28 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) [ 286.969969][T11033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.059008][T11035] IPVS: ftp: loaded support on port[0] = 21 [ 287.653887][T11035] chnl_net:caif_netlink_parms(): no params data found [ 287.944699][T11035] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.956376][T11035] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.967517][T11035] device bridge_slave_0 entered promiscuous mode [ 287.990545][T11035] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.998789][T11035] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.008628][T11035] device bridge_slave_1 entered promiscuous mode [ 288.065422][T11035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.081669][T11035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.140419][T11035] team0: Port device team_slave_0 added [ 288.152028][T11035] team0: Port device team_slave_1 added [ 288.202015][T11035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.209764][T11035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.236144][T11035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.340157][T11035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.347784][T11035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.374411][T11035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.560716][T11035] device hsr_slave_0 entered promiscuous mode [ 288.602842][T11035] device hsr_slave_1 entered promiscuous mode [ 288.635941][T11035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.643844][T11035] Cannot create hsr debugfs directory [ 288.875022][T11035] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 288.919245][T11035] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 288.968578][T11035] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 289.029453][T11035] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 289.195719][T11035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.223009][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.232513][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.250296][T11035] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.265952][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.276025][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.286206][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.293675][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.401774][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.411366][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.422250][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.432959][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.440555][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.459349][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.484474][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.505365][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.515686][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.530183][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.547614][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.558512][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.584157][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.593975][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.603318][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.613727][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.631710][T11035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.667407][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.678824][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.701417][T11035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.798657][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.809118][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.851117][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.861764][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.875347][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.885684][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.901141][T11035] device veth0_vlan entered promiscuous mode [ 289.924641][T11035] device veth1_vlan entered promiscuous mode [ 289.970653][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.979880][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.989878][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.999736][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.018255][T11035] device veth0_macvtap entered promiscuous mode [ 290.032235][T11035] device veth1_macvtap entered promiscuous mode [ 290.064600][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.076155][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.086418][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.097501][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.107569][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.118799][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.128945][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.139562][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.152500][T11035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.162053][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.171599][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.181982][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.192337][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.215119][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.227504][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.237892][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.248593][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.258909][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.270917][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.281123][T11035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.291835][T11035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.306202][T11035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.337032][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.347338][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.688701][T11273] FAULT_INJECTION: forcing a failure. [ 290.688701][T11273] name failslab, interval 1, probability 0, space 0, times 1 [ 290.701822][T11273] CPU: 1 PID: 11273 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 290.711444][T11273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.721551][T11273] Call Trace: [ 290.724876][T11273] dump_stack+0x1df/0x240 [ 290.729406][T11273] should_fail+0x8b7/0x9e0 [ 290.734664][T11273] __should_failslab+0x1f6/0x290 [ 290.739742][T11273] should_failslab+0x29/0x70 [ 290.744733][T11273] kmem_cache_alloc_node+0xfd/0xed0 [ 290.749960][T11273] ? __alloc_skb+0x208/0xac0 [ 290.754604][T11273] __alloc_skb+0x208/0xac0 [ 290.759766][T11273] netlink_sendmsg+0x7d3/0x14d0 [ 290.764661][T11273] ? netlink_getsockopt+0x1440/0x1440 [ 290.770072][T11273] ____sys_sendmsg+0x1370/0x1400 [ 290.775106][T11273] __sys_sendmsg+0x623/0x750 [ 290.779785][T11273] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 290.785897][T11273] ? kmsan_get_metadata+0x11d/0x180 [ 290.791129][T11273] ? kmsan_get_metadata+0x11d/0x180 [ 290.796582][T11273] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 290.802512][T11273] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 290.808698][T11273] ? kmsan_get_metadata+0x4f/0x180 [ 290.813838][T11273] ? kmsan_get_metadata+0x4f/0x180 [ 290.819190][T11273] __se_compat_sys_sendmsg+0xa7/0xc0 [ 290.824515][T11273] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 290.830439][T11273] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 290.835958][T11273] __do_fast_syscall_32+0x2aa/0x400 [ 290.841209][T11273] do_fast_syscall_32+0x6b/0xd0 [ 290.846164][T11273] do_SYSENTER_32+0x73/0x90 [ 290.850738][T11273] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 290.857100][T11273] RIP: 0023:0xf7f11549 [ 290.861172][T11273] Code: Bad RIP value. [ 290.865266][T11273] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 290.873718][T11273] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 290.881914][T11273] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 290.889904][T11273] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 290.897916][T11273] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 290.905955][T11273] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 09:48:32 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 09:48:32 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:32 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:32 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:32 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x101101, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x10, 0xa00) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e22, @loopback}, {0x306, @random="b338e9981772"}, 0x0, {0x2, 0x4e24, @local}, 'veth1_to_bond\x00'}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000340)="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") ioctl$RTC_UIE_OFF(r3, 0x7004) ioprio_set$pid(0x1, 0x0, 0x6007) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x34) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000240)={0x7}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2005c450}, 0x20008000) [ 291.117239][T11277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:48:32 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) [ 291.354910][T11288] FAULT_INJECTION: forcing a failure. [ 291.354910][T11288] name failslab, interval 1, probability 0, space 0, times 0 [ 291.367917][T11288] CPU: 1 PID: 11288 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 291.376666][T11288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.386955][T11288] Call Trace: [ 291.390347][T11288] dump_stack+0x1df/0x240 [ 291.394965][T11288] should_fail+0x8b7/0x9e0 [ 291.399503][T11288] __should_failslab+0x1f6/0x290 [ 291.404546][T11288] should_failslab+0x29/0x70 [ 291.409253][T11288] __kmalloc_node_track_caller+0x1c3/0x1200 [ 291.415218][T11288] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 291.420827][T11288] ? netlink_sendmsg+0x7d3/0x14d0 [ 291.425922][T11288] ? netlink_sendmsg+0x7d3/0x14d0 [ 291.430993][T11288] __alloc_skb+0x2fd/0xac0 [ 291.435655][T11288] ? netlink_sendmsg+0x7d3/0x14d0 [ 291.440845][T11288] netlink_sendmsg+0x7d3/0x14d0 [ 291.445797][T11288] ? netlink_getsockopt+0x1440/0x1440 [ 291.451230][T11288] ____sys_sendmsg+0x1370/0x1400 [ 291.456245][T11288] __sys_sendmsg+0x623/0x750 [ 291.460905][T11288] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 291.467132][T11288] ? kmsan_get_metadata+0x11d/0x180 [ 291.472422][T11288] ? kmsan_get_metadata+0x11d/0x180 [ 291.477701][T11288] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 291.483647][T11288] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 291.490322][T11288] ? kmsan_get_metadata+0x4f/0x180 [ 291.495494][T11288] ? kmsan_get_metadata+0x4f/0x180 [ 291.500677][T11288] __se_compat_sys_sendmsg+0xa7/0xc0 [ 291.506273][T11288] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 291.512253][T11288] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 291.517774][T11288] __do_fast_syscall_32+0x2aa/0x400 [ 291.523677][T11288] do_fast_syscall_32+0x6b/0xd0 [ 291.529056][T11288] do_SYSENTER_32+0x73/0x90 [ 291.533759][T11288] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 291.540305][T11288] RIP: 0023:0xf7f11549 [ 291.544397][T11288] Code: Bad RIP value. 09:48:33 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 291.549388][T11288] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 291.559059][T11288] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 291.567087][T11288] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 291.575095][T11288] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 291.583101][T11288] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 291.591122][T11288] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 09:48:33 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:33 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = socket(0x10, 0x800000000000803, 0x0) sendto(r2, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r2, &(0x7f0000004e00), 0x27, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x6, 0x4) 09:48:33 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) [ 292.419904][T11308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:48:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) socketpair(0x1, 0x1, 0xffff, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x379}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c9", 0x4f}, {&(0x7f0000000640)="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", 0x151}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[], 0x1d0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967480b41ba7860005cf65ac618ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:48:34 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f0000000000)={0x401, 0x9}) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:34 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:34 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:34 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:34 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000080)=""/60, 0x3c) getdents(r3, 0x0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000080)=""/60, 0x3c) getdents(r4, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8800, 0x0) getdents64(r5, &(0x7f0000000080)=""/60, 0x3c) getdents64(r5, &(0x7f00000000c0)=""/79, 0x4f) getdents(r2, 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x7fffffff) [ 292.971999][T11329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:48:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0xfffffffe, 0x0, {0x2, 0x0, 0xa, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:34 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:34 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x4000, 0x0) getdents64(r0, &(0x7f00000000c0)=""/64, 0xfffffffffffffffc) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x408080, 0x0) [ 293.598721][T11347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:48:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000100)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x39}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x2}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:48:35 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) r4 = socket(0x10, 0x800000000000803, 0x0) sendto(r4, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r4, &(0x7f0000004e00), 0x27, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x58, 0x140b, 0x8, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000088}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="39b2baedb6647c8647ad34dfe8f952341373be9e1e58faa5583e563cdfcfd898b347daa0432a9379cca9796023003113739a542a8e0100000082ef5d4f4721f371f5e242e2ec9d5e1cc13f9c8b3dffffff7f0000000005dc5cd4f5559dae7180fece5b42977ba20260083c5010a97ab6f3f618a458c59418e1f881d26c63bd3718db346553444a5c98ea314112560f537b6ae227a2d382d282710841c4a382454f596fed499254d7026cee997b95bf5b652472b931172b85ff9441445b312e83c0bd3c7087afb1cac92b7d2d4e10c3", @ANYRES32=r2, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:48:35 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xe4401, 0x0) read$FUSE(r2, &(0x7f00000001c0), 0x1000) 09:48:35 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 294.253735][T11367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5131 sclass=netlink_route_socket pid=11367 comm=syz-executor.5 09:48:35 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) [ 294.373540][T11372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5131 sclass=netlink_route_socket pid=11372 comm=syz-executor.5 09:48:35 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:35 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/58, 0x3a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:35 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:36 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) 09:48:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r1, &(0x7f0000004e00), 0x27, 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x5, 0x7}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:36 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) [ 294.884368][ C0] hrtimer: interrupt took 67175 ns 09:48:36 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:36 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x309600, 0x0) syz_open_procfs(r3, &(0x7f0000000340)='net/ip6_tables_targets\x00') getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) getdents(r2, 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000000)={0x2}) r4 = accept4(r0, &(0x7f0000000100)=@rc={0x1f, @none}, &(0x7f00000001c0)=0x80, 0x800) sendto$l2tp(r4, &(0x7f0000000200)="dc47398ea118eff071ce381b76e0f44f6c5fd2", 0x13, 0x20044010, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) signalfd4(r1, &(0x7f0000000280)={[0x6, 0xfb0]}, 0x8, 0x100c00) truncate(&(0x7f0000000240)='./file0\x00', 0x977) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:36 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:36 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) 09:48:36 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:36 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb5"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:37 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) 09:48:37 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:48:37 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb5"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:37 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:48:37 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) 09:48:38 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) r1 = msgget(0x2, 0x262) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0xee00) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) msgctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x2, r2, r3, r5, 0xee00, 0x100}, 0x0, 0x0, 0x3ff, 0x59fa, 0x5, 0x6, 0x2, 0x9, 0x8, 0x1f, 0xffffffffffffffff, r6}) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000080)=""/60, 0x3c) 09:48:38 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:38 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) 09:48:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb5"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:38 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:38 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 09:48:38 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a32"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:38 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0xca2201, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) getdents(r1, 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x1) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) fanotify_mark(r0, 0x84, 0x1, r0, &(0x7f0000000040)='./file0\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/58, 0x3a) 09:48:39 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 09:48:39 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc0) 09:48:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a32"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:39 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:39 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40087446, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[{0x2d, 0x7f, 0x9, 0x6}, {0xf800, 0x3, 0x27, 0x1ff}, {0x7, 0x44, 0x9d, 0x7fff}, {0xfff, 0x7f, 0x7f, 0x9}, {0x1, 0x7, 0x1, 0x9705}, {0x1, 0x96, 0x21, 0x7ff}, {0x0, 0xff, 0x3f, 0x1f}, {0x7, 0x5, 0x3f, 0x9}]}) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r1, &(0x7f0000004e00), 0x27, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/60, 0x3c) 09:48:39 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) 09:48:39 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a32"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:39 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, 0x0, 0xc0) 09:48:40 executing program 4: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002d000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) 09:48:40 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:40 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, 0x0, 0xc0) 09:48:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf981"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc, 0x2}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 09:48:40 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:40 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, 0x0, 0xc0) 09:48:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf981"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:41 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 09:48:41 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf981"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc, 0x2}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 09:48:41 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/69, 0x45) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400200, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x1ed, @mcast2, 0x7905355}}}, 0x118) 09:48:42 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:42 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:42 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 09:48:42 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) 09:48:43 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 09:48:43 executing program 3: bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 09:48:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) 09:48:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc, 0x2}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 09:48:43 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/60, 0x3c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000001240)={0xffc, 0x35c, 0x8, 0x0, 0x0, [{{}, 0x4}, {}, {{}, 0x4728b772}, {{}, 0x5}, {{r2}, 0x19877810}, {{r3}, 0x100000001}, {{r4}, 0x5}, {{}, 0xfff}]}) 09:48:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xa808) 09:48:43 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) 09:48:43 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200fff48266e41b1299330c9dbb0a342d3f0ca2c34637cd8ce940df3055f4b3d14597ccb58f09db604a322bf9813d04"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) [ 302.541640][T11560] ===================================================== [ 302.548651][T11560] BUG: KMSAN: uninit-value in nf_conntrack_udplite_packet+0x4e8/0x1110 [ 302.556907][T11560] CPU: 1 PID: 11560 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 302.565669][T11560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.575736][T11560] Call Trace: [ 302.579042][T11560] dump_stack+0x1df/0x240 [ 302.583562][T11560] kmsan_report+0xf7/0x1e0 [ 302.587984][T11560] __msan_warning+0x58/0xa0 [ 302.592485][T11560] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 302.598393][T11560] nf_conntrack_in+0x93d/0x26b1 [ 302.603271][T11560] ipv6_conntrack_local+0x68/0x80 [ 302.608290][T11560] ? ipv6_conntrack_in+0x80/0x80 [ 302.613217][T11560] nf_hook_slow+0x16e/0x400 [ 302.617746][T11560] __ip6_local_out+0x56d/0x750 [ 302.622508][T11560] ? __ip6_local_out+0x750/0x750 [ 302.627445][T11560] ip6_local_out+0xa4/0x1d0 [ 302.632313][T11560] ip6_send_skb+0xfa/0x390 [ 302.636751][T11560] udp_v6_send_skb+0x1834/0x1e80 [ 302.641732][T11560] udpv6_sendmsg+0x4570/0x4940 [ 302.646515][T11560] ? udpv6_sendmsg+0x4940/0x4940 [ 302.651552][T11560] ? kmsan_get_metadata+0x4f/0x180 [ 302.656684][T11560] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 302.662500][T11560] ? udpv6_rcv+0x70/0x70 [ 302.666983][T11560] ? udpv6_rcv+0x70/0x70 [ 302.671216][T11560] inet6_sendmsg+0x276/0x2e0 [ 302.675808][T11560] kernel_sendmsg+0x24a/0x440 [ 302.680912][T11560] sock_no_sendpage+0x235/0x300 [ 302.685768][T11560] ? sock_no_mmap+0x30/0x30 [ 302.690271][T11560] sock_sendpage+0x1e1/0x2c0 [ 302.694988][T11560] pipe_to_sendpage+0x38c/0x4c0 [ 302.699834][T11560] ? sock_fasync+0x250/0x250 [ 302.704428][T11560] __splice_from_pipe+0x565/0xf00 [ 302.709448][T11560] ? generic_splice_sendpage+0x2d0/0x2d0 [ 302.715099][T11560] generic_splice_sendpage+0x1d5/0x2d0 [ 302.720584][T11560] ? iter_file_splice_write+0x1800/0x1800 [ 302.726300][T11560] direct_splice_actor+0x1fd/0x580 [ 302.731407][T11560] ? kmsan_get_metadata+0x4f/0x180 [ 302.736516][T11560] splice_direct_to_actor+0x6b2/0xf50 [ 302.742231][T11560] ? do_splice_direct+0x580/0x580 [ 302.747269][T11560] do_splice_direct+0x342/0x580 [ 302.752123][T11560] do_sendfile+0x101b/0x1d40 [ 302.756725][T11560] __se_compat_sys_sendfile+0x301/0x3c0 [ 302.762381][T11560] ? kmsan_get_metadata+0x11d/0x180 [ 302.767575][T11560] ? __ia32_sys_sendfile64+0x70/0x70 [ 302.772854][T11560] __ia32_compat_sys_sendfile+0x56/0x70 [ 302.778411][T11560] __do_fast_syscall_32+0x2aa/0x400 [ 302.783727][T11560] do_fast_syscall_32+0x6b/0xd0 [ 302.788657][T11560] do_SYSENTER_32+0x73/0x90 [ 302.793249][T11560] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 302.799566][T11560] RIP: 0023:0xf7f2a549 [ 302.803631][T11560] Code: Bad RIP value. [ 302.807944][T11560] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 302.816434][T11560] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 302.824747][T11560] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 302.832933][T11560] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 302.841071][T11560] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 302.849029][T11560] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 302.857022][T11560] [ 302.859332][T11560] Uninit was stored to memory at: [ 302.864350][T11560] kmsan_internal_chain_origin+0xad/0x130 [ 302.870416][T11560] __msan_chain_origin+0x50/0x90 [ 302.875346][T11560] udp_v6_send_skb+0x19f5/0x1e80 [ 302.880306][T11560] udpv6_sendmsg+0x4570/0x4940 [ 302.885231][T11560] inet6_sendmsg+0x276/0x2e0 [ 302.890009][T11560] kernel_sendmsg+0x24a/0x440 [ 302.894715][T11560] sock_no_sendpage+0x235/0x300 [ 302.899557][T11560] sock_sendpage+0x1e1/0x2c0 [ 302.904157][T11560] pipe_to_sendpage+0x38c/0x4c0 [ 302.909170][T11560] __splice_from_pipe+0x565/0xf00 [ 302.914275][T11560] generic_splice_sendpage+0x1d5/0x2d0 [ 302.919757][T11560] direct_splice_actor+0x1fd/0x580 [ 302.924857][T11560] splice_direct_to_actor+0x6b2/0xf50 [ 302.930314][T11560] do_splice_direct+0x342/0x580 [ 302.935186][T11560] do_sendfile+0x101b/0x1d40 [ 302.939956][T11560] __se_compat_sys_sendfile+0x301/0x3c0 [ 302.945486][T11560] __ia32_compat_sys_sendfile+0x56/0x70 [ 302.951019][T11560] __do_fast_syscall_32+0x2aa/0x400 [ 302.956230][T11560] do_fast_syscall_32+0x6b/0xd0 [ 302.961591][T11560] do_SYSENTER_32+0x73/0x90 [ 302.966083][T11560] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 302.972388][T11560] [ 302.974703][T11560] Uninit was stored to memory at: [ 302.979716][T11560] kmsan_internal_chain_origin+0xad/0x130 [ 302.985422][T11560] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 302.991392][T11560] kmsan_memcpy_metadata+0xb/0x10 [ 302.996407][T11560] __msan_memcpy+0x43/0x50 [ 303.000813][T11560] _copy_from_iter_full+0xbfe/0x13b0 [ 303.006193][T11560] udplite_getfrag+0xb1/0x130 [ 303.010861][T11560] __ip6_append_data+0x507b/0x6320 [ 303.015962][T11560] ip6_make_skb+0x6ce/0xcf0 [ 303.020459][T11560] udpv6_sendmsg+0x42f4/0x4940 [ 303.025208][T11560] inet6_sendmsg+0x276/0x2e0 [ 303.029784][T11560] kernel_sendmsg+0x24a/0x440 [ 303.034446][T11560] sock_no_sendpage+0x235/0x300 [ 303.039807][T11560] sock_sendpage+0x1e1/0x2c0 [ 303.044403][T11560] pipe_to_sendpage+0x38c/0x4c0 [ 303.049241][T11560] __splice_from_pipe+0x565/0xf00 [ 303.054694][T11560] generic_splice_sendpage+0x1d5/0x2d0 [ 303.060140][T11560] direct_splice_actor+0x1fd/0x580 [ 303.065354][T11560] splice_direct_to_actor+0x6b2/0xf50 [ 303.070910][T11560] do_splice_direct+0x342/0x580 [ 303.075749][T11560] do_sendfile+0x101b/0x1d40 [ 303.080498][T11560] __se_compat_sys_sendfile+0x301/0x3c0 [ 303.086052][T11560] __ia32_compat_sys_sendfile+0x56/0x70 [ 303.091675][T11560] __do_fast_syscall_32+0x2aa/0x400 [ 303.096861][T11560] do_fast_syscall_32+0x6b/0xd0 [ 303.101731][T11560] do_SYSENTER_32+0x73/0x90 [ 303.106745][T11560] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 303.113569][T11560] [ 303.115885][T11560] Uninit was created at: [ 303.120121][T11560] kmsan_save_stack_with_flags+0x3c/0x90 [ 303.127371][T11560] kmsan_alloc_page+0xb9/0x180 [ 303.132123][T11560] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 303.137666][T11560] alloc_pages_current+0x672/0x990 [ 303.142765][T11560] push_pipe+0x605/0xb70 [ 303.147095][T11560] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 303.152800][T11560] do_splice_to+0x4fc/0x14f0 [ 303.157472][T11560] splice_direct_to_actor+0x45c/0xf50 [ 303.162830][T11560] do_splice_direct+0x342/0x580 [ 303.167668][T11560] do_sendfile+0x101b/0x1d40 [ 303.172253][T11560] __se_compat_sys_sendfile+0x301/0x3c0 [ 303.177787][T11560] __ia32_compat_sys_sendfile+0x56/0x70 [ 303.183411][T11560] __do_fast_syscall_32+0x2aa/0x400 [ 303.188603][T11560] do_fast_syscall_32+0x6b/0xd0 [ 303.193535][T11560] do_SYSENTER_32+0x73/0x90 [ 303.198026][T11560] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 303.204366][T11560] ===================================================== [ 303.211282][T11560] Disabling lock debugging due to kernel taint [ 303.217503][T11560] Kernel panic - not syncing: panic_on_warn set ... [ 303.224084][T11560] CPU: 1 PID: 11560 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 303.234139][T11560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.244208][T11560] Call Trace: [ 303.248459][T11560] dump_stack+0x1df/0x240 [ 303.252785][T11560] panic+0x3d5/0xc3e [ 303.256691][T11560] kmsan_report+0x1df/0x1e0 [ 303.261188][T11560] __msan_warning+0x58/0xa0 [ 303.265685][T11560] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 303.271581][T11560] nf_conntrack_in+0x93d/0x26b1 [ 303.276443][T11560] ipv6_conntrack_local+0x68/0x80 [ 303.281459][T11560] ? ipv6_conntrack_in+0x80/0x80 [ 303.286404][T11560] nf_hook_slow+0x16e/0x400 [ 303.290937][T11560] __ip6_local_out+0x56d/0x750 [ 303.295710][T11560] ? __ip6_local_out+0x750/0x750 [ 303.300697][T11560] ip6_local_out+0xa4/0x1d0 [ 303.305285][T11560] ip6_send_skb+0xfa/0x390 [ 303.309699][T11560] udp_v6_send_skb+0x1834/0x1e80 [ 303.314738][T11560] udpv6_sendmsg+0x4570/0x4940 [ 303.319586][T11560] ? udpv6_sendmsg+0x4940/0x4940 [ 303.324527][T11560] ? kmsan_get_metadata+0x4f/0x180 [ 303.329630][T11560] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 303.335970][T11560] ? udpv6_rcv+0x70/0x70 [ 303.340217][T11560] ? udpv6_rcv+0x70/0x70 [ 303.344449][T11560] inet6_sendmsg+0x276/0x2e0 [ 303.349124][T11560] kernel_sendmsg+0x24a/0x440 [ 303.353801][T11560] sock_no_sendpage+0x235/0x300 [ 303.358669][T11560] ? sock_no_mmap+0x30/0x30 [ 303.363164][T11560] sock_sendpage+0x1e1/0x2c0 [ 303.367758][T11560] pipe_to_sendpage+0x38c/0x4c0 [ 303.372599][T11560] ? sock_fasync+0x250/0x250 [ 303.377191][T11560] __splice_from_pipe+0x565/0xf00 [ 303.382215][T11560] ? generic_splice_sendpage+0x2d0/0x2d0 [ 303.387850][T11560] generic_splice_sendpage+0x1d5/0x2d0 [ 303.393318][T11560] ? iter_file_splice_write+0x1800/0x1800 [ 303.399030][T11560] direct_splice_actor+0x1fd/0x580 [ 303.404137][T11560] ? kmsan_get_metadata+0x4f/0x180 [ 303.409244][T11560] splice_direct_to_actor+0x6b2/0xf50 [ 303.414605][T11560] ? do_splice_direct+0x580/0x580 [ 303.419735][T11560] do_splice_direct+0x342/0x580 [ 303.424583][T11560] do_sendfile+0x101b/0x1d40 [ 303.429188][T11560] __se_compat_sys_sendfile+0x301/0x3c0 [ 303.434901][T11560] ? kmsan_get_metadata+0x11d/0x180 [ 303.440086][T11560] ? __ia32_sys_sendfile64+0x70/0x70 [ 303.445364][T11560] __ia32_compat_sys_sendfile+0x56/0x70 [ 303.450897][T11560] __do_fast_syscall_32+0x2aa/0x400 [ 303.456107][T11560] do_fast_syscall_32+0x6b/0xd0 [ 303.460949][T11560] do_SYSENTER_32+0x73/0x90 [ 303.465542][T11560] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 303.471855][T11560] RIP: 0023:0xf7f2a549 [ 303.475919][T11560] Code: Bad RIP value. [ 303.479969][T11560] RSP: 002b:00000000f5d040cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 303.488371][T11560] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000006 [ 303.496328][T11560] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 303.504289][T11560] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 303.512352][T11560] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 303.520323][T11560] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 303.530147][T11560] Kernel Offset: 0x4e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 303.541984][T11560] Rebooting in 86400 seconds..