[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. 2020/10/31 09:34:37 fuzzer started 2020/10/31 09:34:37 dialing manager at 10.128.0.26:33363 2020/10/31 09:34:37 syscalls: 1620 2020/10/31 09:34:37 code coverage: enabled 2020/10/31 09:34:37 comparison tracing: enabled 2020/10/31 09:34:37 extra coverage: enabled 2020/10/31 09:34:37 setuid sandbox: enabled 2020/10/31 09:34:37 namespace sandbox: enabled 2020/10/31 09:34:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/31 09:34:37 fault injection: enabled 2020/10/31 09:34:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/31 09:34:37 net packet injection: enabled 2020/10/31 09:34:37 net device setup: enabled 2020/10/31 09:34:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/31 09:34:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/31 09:34:37 USB emulation: enabled 2020/10/31 09:34:37 hci packet injection: enabled 2020/10/31 09:34:37 wifi device emulation: enabled 09:35:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="140002003c15d05843c8"], 0x3}}, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 09:35:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 09:35:23 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 09:35:23 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, &(0x7f0000000140), 0x8) 09:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x30, r1, 0x323, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) syzkaller login: [ 108.684872][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 108.826854][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 108.956148][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 109.028320][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.046438][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.092530][ T8502] device bridge_slave_0 entered promiscuous mode [ 109.118874][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.129075][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.137579][ T8502] device bridge_slave_1 entered promiscuous mode [ 109.162024][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 109.177156][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.201741][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.334186][ T8502] team0: Port device team_slave_0 added [ 109.347701][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 109.365348][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 109.392759][ T8502] team0: Port device team_slave_1 added [ 109.440041][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.448475][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.474836][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.500054][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.507145][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.590758][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.676033][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 109.685958][ T8502] device hsr_slave_0 entered promiscuous mode [ 109.695795][ T8502] device hsr_slave_1 entered promiscuous mode [ 109.844767][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.875984][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.886029][ T8504] device bridge_slave_0 entered promiscuous mode [ 109.915389][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 109.983895][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.993621][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.003144][ T8504] device bridge_slave_1 entered promiscuous mode [ 110.070194][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 110.083686][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 110.134538][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.146537][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.259373][ T8504] team0: Port device team_slave_0 added [ 110.268215][ T8504] team0: Port device team_slave_1 added [ 110.317014][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.325340][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.334180][ T8506] device bridge_slave_0 entered promiscuous mode [ 110.343855][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.350819][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.378779][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.392878][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.399832][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.426774][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.451460][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.458557][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.470188][ T8506] device bridge_slave_1 entered promiscuous mode [ 110.500317][ T8504] device hsr_slave_0 entered promiscuous mode [ 110.510605][ T8504] device hsr_slave_1 entered promiscuous mode [ 110.517965][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.526300][ T8504] Cannot create hsr debugfs directory [ 110.566176][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.614185][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.631899][ T4907] Bluetooth: hci0: command 0x0409 tx timeout [ 110.704872][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.713666][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.723714][ T8508] device bridge_slave_0 entered promiscuous mode [ 110.742533][ T8506] team0: Port device team_slave_0 added [ 110.769870][ T8502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 110.783811][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.798090][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.806482][ T8508] device bridge_slave_1 entered promiscuous mode [ 110.836630][ T8506] team0: Port device team_slave_1 added [ 110.853532][ T8502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 110.861590][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 110.914281][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 110.926657][ T8502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 110.939073][ T8502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 110.967072][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.977727][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.986471][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.013654][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.051817][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.090603][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.097834][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.124736][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 111.130994][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.147892][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 111.163355][ T8508] team0: Port device team_slave_0 added [ 111.222797][ T8508] team0: Port device team_slave_1 added [ 111.251266][ T8506] device hsr_slave_0 entered promiscuous mode [ 111.258146][ T8506] device hsr_slave_1 entered promiscuous mode [ 111.266352][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.274649][ T8506] Cannot create hsr debugfs directory [ 111.325743][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.333299][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.359861][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.370873][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 111.406099][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.416451][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.443914][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.459935][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.472573][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.480281][ T8510] device bridge_slave_0 entered promiscuous mode [ 111.525059][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.533430][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.543305][ T8510] device bridge_slave_1 entered promiscuous mode [ 111.590910][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 111.617971][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.625324][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.634278][ T8522] device bridge_slave_0 entered promiscuous mode [ 111.645650][ T8508] device hsr_slave_0 entered promiscuous mode [ 111.657603][ T8508] device hsr_slave_1 entered promiscuous mode [ 111.665312][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.674595][ T8508] Cannot create hsr debugfs directory [ 111.696722][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.710275][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.720339][ T8522] device bridge_slave_1 entered promiscuous mode [ 111.751360][ T8504] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.767941][ T8504] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.779963][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.797290][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.821330][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 111.828441][ T8504] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.848119][ T8504] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.890237][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.913444][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.934965][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.949897][ T8510] team0: Port device team_slave_0 added [ 111.998361][ T8522] team0: Port device team_slave_0 added [ 112.023623][ T8510] team0: Port device team_slave_1 added [ 112.054453][ T8522] team0: Port device team_slave_1 added [ 112.087166][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.094452][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.120646][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.138284][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.175910][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.189258][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.202062][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.209042][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.239477][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.262049][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.269015][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.300024][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.316728][ T8506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 112.326790][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.340939][ T4907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.349430][ T4907] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.356724][ T4907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.387600][ T8506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 112.398612][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.409389][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.436479][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.453542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.476382][ T8506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 112.509771][ T8522] device hsr_slave_0 entered promiscuous mode [ 112.523756][ T8522] device hsr_slave_1 entered promiscuous mode [ 112.530273][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.538576][ T8522] Cannot create hsr debugfs directory [ 112.546034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.555835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.564919][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.572044][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.597373][ T8506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.624826][ T8510] device hsr_slave_0 entered promiscuous mode [ 112.632654][ T8510] device hsr_slave_1 entered promiscuous mode [ 112.639169][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.648684][ T8510] Cannot create hsr debugfs directory [ 112.664896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.674985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.703690][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 112.767572][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.782593][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.798587][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.820535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.831864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.845215][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.854524][ T8508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 112.881217][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.889598][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.912576][ T8508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 112.940753][ T9684] Bluetooth: hci1: command 0x041b tx timeout [ 112.947936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.957793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.988960][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.999621][ T8508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.013561][ T8508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.033306][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.046426][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.091868][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.166194][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.177608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.188894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.199586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.211192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.219462][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.226570][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.239161][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 113.303201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.314672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.329874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.341620][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.348675][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.374015][ T8510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.386436][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.397764][ T8510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 113.420728][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.429140][ T9684] Bluetooth: hci3: command 0x041b tx timeout [ 113.436605][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.447147][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.458934][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.469717][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.519600][ T8510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 113.528992][ T8510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.546887][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.554887][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.564638][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.573500][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.582644][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.629641][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.641606][ T8522] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 113.655859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.668709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.677698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.686466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.697368][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.705145][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 113.713751][ T8502] device veth0_vlan entered promiscuous mode [ 113.732772][ T8522] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 113.753283][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.760140][ T8522] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 113.777188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.785924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.807021][ T8502] device veth1_vlan entered promiscuous mode [ 113.829122][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.842377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.849977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.869590][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.878095][ T8522] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 113.900833][ T9684] Bluetooth: hci5: command 0x041b tx timeout [ 113.909912][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.929068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.938220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.946526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.954915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.962956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.979427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.988486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.997455][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.004643][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.017777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.032572][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.051906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.061720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.071865][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.078952][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.088682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.097992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.107008][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.114141][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.122136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.131193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.139456][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.146595][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.162875][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.209111][ T8502] device veth0_macvtap entered promiscuous mode [ 114.229411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.238462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.247801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.257065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.266201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.275276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.291142][ T8502] device veth1_macvtap entered promiscuous mode [ 114.337102][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.346533][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.355023][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.365869][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.375291][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.384310][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.393392][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.402191][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.411042][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.418925][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.440403][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.483106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.492165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.502811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.514120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.524217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.533300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.546412][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.581695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.583520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.600876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.609487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.618907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.628367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.637357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.647648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.656439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.665068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.677095][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.694011][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.705008][ T8502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.716999][ T8502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.726643][ T8502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.736007][ T8502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.752487][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.767894][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.776124][ T3129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.788869][ T8504] device veth0_vlan entered promiscuous mode [ 114.790986][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 114.834968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.844427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.853833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.864640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.878039][ T8504] device veth1_vlan entered promiscuous mode [ 114.904417][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.949922][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.980092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.002175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.009747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.018056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.035424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.044234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.054260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.063469][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.070955][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.081275][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 115.087889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.117072][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.134898][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.165211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.191715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.207026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.216186][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.223324][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.247345][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.277415][ T8504] device veth0_macvtap entered promiscuous mode [ 115.297539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.309210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.331381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.340104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.361686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.382418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.397301][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 115.425318][ T8504] device veth1_macvtap entered promiscuous mode [ 115.461142][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.469258][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.486528][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.495822][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.502975][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.511240][ T9684] Bluetooth: hci3: command 0x040f tx timeout [ 115.520535][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.529120][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.543281][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.550322][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.563128][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.573315][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.591708][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.624623][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.639365][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.648503][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.659206][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.675292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.701403][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.712515][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.727974][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.747599][ T9684] Bluetooth: hci4: command 0x040f tx timeout [ 115.753725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.769311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.783316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.792606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.802358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.812386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.821246][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.871812][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.882613][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.894758][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.906877][ T8506] device veth0_vlan entered promiscuous mode [ 115.918269][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.926636][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.935090][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.943490][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.953036][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.961947][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.971133][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.979520][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.989170][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.998030][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.006792][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.015451][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.024139][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.032829][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.041694][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.050237][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.059484][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.076551][ T8522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.089302][ T3000] Bluetooth: hci5: command 0x040f tx timeout [ 116.091439][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.116669][ T8508] device veth0_vlan entered promiscuous mode [ 116.134570][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.143830][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.146244][ T8504] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.165772][ T8504] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.174621][ T8504] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.183501][ T8504] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.197773][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.217248][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.227503][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.238841][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.248224][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.257002][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.265991][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.274919][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.283816][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.292771][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.309693][ T8508] device veth1_vlan entered promiscuous mode [ 116.356846][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.365969][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.374442][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.429550][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.443325][ T8506] device veth1_vlan entered promiscuous mode [ 116.456916][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.468833][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.486701][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.510930][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.575013][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.594858][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.669093][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.694050][ T8508] device veth0_macvtap entered promiscuous mode [ 116.707670][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.722565][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.733118][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.733193][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.795828][ T8508] device veth1_macvtap entered promiscuous mode [ 116.816904][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.828907][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.838500][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.857166][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.868208][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.878412][ T3000] Bluetooth: hci0: command 0x0419 tx timeout [ 116.916002][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.916192][ T8506] device veth0_macvtap entered promiscuous mode [ 116.934911][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.954386][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.977012][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.987880][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.999182][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.011756][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.019303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.028186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.040939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.049507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.065671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.075884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.091037][ T8506] device veth1_macvtap entered promiscuous mode [ 117.111665][ T3000] Bluetooth: hci1: command 0x0419 tx timeout [ 117.115118][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.147263][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.165149][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.183225][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.196106][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 09:35:32 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x6e) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x11, 0x2f00000000000b88, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 117.240922][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.252041][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:35:32 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r1}, 0xc) [ 117.289699][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.308944][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.332212][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.359890][ T8508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 09:35:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000200)={0x58, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "0ca3080093225df0"}]}, 0x58}}, 0x0) [ 117.385069][ T8508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.401683][ T8508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.421572][ T3000] Bluetooth: hci2: command 0x0419 tx timeout 09:35:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 117.432756][ T8508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.559506][ T8522] device veth0_vlan entered promiscuous mode [ 117.581175][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 117.591312][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:35:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x40}}], 0x2, 0x0) [ 117.605374][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.645959][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.669596][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:35:33 executing program 1: unshare(0x2c020400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, &(0x7f0000000000), r0, 0x0, 0xffffffffffffffff, 0x0) [ 117.690490][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.709771][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.758913][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.785853][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.810984][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.823374][ T9684] Bluetooth: hci4: command 0x0419 tx timeout [ 117.851001][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 09:35:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xb, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 117.864011][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.890975][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.899720][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.931099][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.939497][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.970161][ T8510] device veth0_vlan entered promiscuous mode 09:35:33 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 118.005331][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.021177][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.032954][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.070303][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.095964][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.120233][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.141324][ T3000] Bluetooth: hci5: command 0x0419 tx timeout [ 118.141890][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.188133][ T8522] device veth1_vlan entered promiscuous mode [ 118.216930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.250997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.258874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.277009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.297198][ T9895] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.317880][ T8506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.342297][ T8506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.351628][ T8506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.372495][ T8506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.411270][ T8510] device veth1_vlan entered promiscuous mode [ 118.429118][ T9903] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.504432][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.523491][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.535259][ T8522] device veth0_macvtap entered promiscuous mode [ 118.588982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.611220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.619154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.641171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.649831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.699842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.722546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.747584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.814428][ T8510] device veth0_macvtap entered promiscuous mode [ 118.826818][ T8522] device veth1_macvtap entered promiscuous mode [ 118.852881][ T8510] device veth1_macvtap entered promiscuous mode [ 118.868414][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.880873][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.898612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.909106][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.919199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.927065][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.951102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.961973][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.991034][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.010468][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.034801][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.056001][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.075499][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.089694][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.106340][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.118079][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.139292][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.171726][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.200521][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.230338][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.261490][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.279568][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.292564][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.303357][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.314128][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.326389][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.337231][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.348752][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.361569][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.372585][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.388909][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.399974][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.414598][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.425684][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.436289][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.446237][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.456847][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.468042][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.479942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.494642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.514243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.523708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.534849][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.548022][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.558994][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.570308][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.581851][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.592339][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.602249][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.612755][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.622935][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.635434][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.646694][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.663217][ T8522] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.673513][ T8522] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.682822][ T8522] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.691690][ T8522] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.702475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.714570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.742736][ T8510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.752358][ T8510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.763932][ T8510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.772728][ T8510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.799348][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.808634][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.838312][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:35:35 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:35 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x1, 0x0, 0x0) getsockname$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000440)=""/50, 0x32}, 0x3fc}, {{&(0x7f0000000300)=@rc, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/73, 0x49}, {&(0x7f0000001600)=""/138, 0x8a}], 0x5, &(0x7f0000001740)=""/106, 0x6a}, 0x4f5f}, {{&(0x7f00000017c0)=@qipcrtr, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000000)=""/39, 0x27}, {&(0x7f0000000400)}, {&(0x7f0000001840)=""/125, 0x7d}, {&(0x7f00000018c0)=""/176, 0xb0}, {&(0x7f0000001980)=""/54, 0x36}, {&(0x7f00000019c0)=""/97, 0x61}], 0x6, &(0x7f0000000480)=""/28, 0x1c}, 0x4}, {{&(0x7f0000001e00)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1, &(0x7f0000001c00)=""/241, 0xf1}, 0x1}], 0x4, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x8001, 0x4) getpeername$llc(r1, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030e500006161302e610100"/34], &(0x7f0000000100)=""/42, 0x51, 0x2a}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 119.983960][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.993732][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.009593][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.022709][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.068440][ T9942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.091596][ T9942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.102965][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.112828][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.118929][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.136882][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.177176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.197339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:35:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 09:35:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x30, r1, 0x323, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 09:35:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}]}, 0x38}}, 0x0) 09:35:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000fe0000080001007f020001", 0x24) 09:35:35 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@datasec={0x6, 0x1, 0x0, 0xf, 0x1, [{}], "99"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "c71f31"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x48}, 0x20) 09:35:35 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000000)={'team0\x00'}) 09:35:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0xc0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x78, 0x30, 0x17b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_bpf={0x60, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 09:35:35 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000280)="2fe6a8") 09:35:36 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 09:35:36 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x1, 0x0, 0x0) getsockname$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f0000001d00)=[{{&(0x7f00000001c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000440)=""/50, 0x32}, 0x3fc}, {{&(0x7f0000000300)=@rc, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/88, 0x58}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/73, 0x49}, {&(0x7f0000001600)=""/138, 0x8a}], 0x5, &(0x7f0000001740)=""/106, 0x6a}, 0x4f5f}, {{&(0x7f00000017c0)=@qipcrtr, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000000)=""/39, 0x27}, {&(0x7f0000000400)}, {&(0x7f0000001840)=""/125, 0x7d}, {&(0x7f00000018c0)=""/176, 0xb0}, {&(0x7f0000001980)=""/54, 0x36}, {&(0x7f00000019c0)=""/97, 0x61}], 0x6, &(0x7f0000000480)=""/28, 0x1c}, 0x4}, {{&(0x7f0000001e00)=@alg, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1, &(0x7f0000001c00)=""/241, 0xf1}, 0x1}], 0x4, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x8001, 0x4) getpeername$llc(r1, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030e500006161302e610100"/34], &(0x7f0000000100)=""/42, 0x51, 0x2a}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:35:36 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 09:35:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f000000b0c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="82", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 09:35:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 09:35:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 09:35:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 09:35:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x72, &(0x7f0000000100)=""/155, &(0x7f0000000080)=0x9b) 09:35:36 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 09:35:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000bc0), 0x10) 09:35:36 executing program 1: r0 = socket(0x2, 0x3, 0x1f) setsockopt(r0, 0x0, 0x80, 0x0, 0x0) 09:35:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000a04fcff", 0x58}], 0x1) 09:35:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x2a, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 121.696535][T10071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.718907][T10074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:37 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000700)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x6, 0x0, @private1, @local, {[@hopopts={0x0, 0x0, [], [@generic={0x0, 0x3, "261150"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:35:37 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/239, 0xef}, 0x0) 09:35:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) poll(&(0x7f0000000080)=[{r0, 0x0, 0x3}], 0x1, 0x201) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 09:35:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="00000407"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 09:35:37 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 09:35:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4050000000000006110820000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 09:35:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2, 0x3}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000004600)=""/210, 0x2c, 0xd2, 0x8}, 0x20) 09:35:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x6, 0x9}]}}}]}, 0x3c}}, 0x0) 09:35:37 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xa78) 09:35:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x3, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) [ 122.253699][T10095] BPF:[1] VAR _a [ 122.265546][T10095] BPF:type_id=2 linkage=3 [ 122.281773][T10095] BPF: [ 122.290810][T10095] BPF:Linkage not supported 09:35:37 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) [ 122.302879][T10097] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 122.329520][T10097] bond0: option use_carrier: invalid value (9) [ 122.333397][T10104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.338551][T10095] BPF: [ 122.338551][T10095] 09:35:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 122.372769][T10105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.400758][T10095] BPF:[1] VAR _a 09:35:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x891e, &(0x7f0000000000)={"55f2ae9fb3d2997a2f7128d34c293a55"}) [ 122.425715][T10095] BPF:type_id=2 linkage=3 [ 122.454249][T10095] BPF: [ 122.469297][T10095] BPF:Linkage not supported [ 122.489346][T10095] BPF: [ 122.489346][T10095] 09:35:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}]}]}, 0x50}}, 0x0) 09:35:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:35:37 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:37 executing program 1: socketpair(0x24, 0x0, 0x0, &(0x7f00000002c0)) 09:35:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x9d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:35:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x2c}}, 0x0) 09:35:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 09:35:38 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 09:35:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x3, 0x0, 0x6, 0x0, 0x7}]}, &(0x7f0000000280)='GPL\x00', 0x7, 0x81, &(0x7f00000002c0)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 122.808381][T10125] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 09:35:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@nested={0x4}]}, 0x18}}, 0x0) 09:35:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 09:35:38 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000000)=0x8) 09:35:38 executing program 0: r0 = socket(0xa, 0x3, 0x1) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80) [ 123.063300][T10139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.143122][T10149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xff16) r2 = socket$isdn(0x22, 0x2, 0x3) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:35:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_0\x00', &(0x7f0000000100)=@ethtool_gstrings={0x25}}) 09:35:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:35:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000240)=""/251, 0x38, 0xfb, 0x1}, 0x20) 09:35:38 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x33) bind$inet(r0, &(0x7f0000000180)={0xa, 0x0, @broadcast}, 0x10) 09:35:38 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:35:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)={0x34, 0x20, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200090010"]}, @nested={0x18, 0xd, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x34}], 0x1}, 0x0) 09:35:38 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}]}}}}}}}, 0x0) [ 123.428011][T10169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) [ 123.535953][T10177] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 09:35:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) [ 123.666037][T10183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x9}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 09:35:39 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}]}}}}}}}, 0x0) 09:35:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x49) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 09:35:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000002cc0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) [ 124.248585][T10208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.279349][T10209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:35:39 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}]}}}}}}}, 0x0) 09:35:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 124.318800][T10215] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:35:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000400c00024000000000000000032e000240fffffff9b35374e6b693ec3f4e42a0460796cea31519968febcdd516bcffeff402"], 0xcc}}, 0x0) 09:35:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x200000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000113c0a0010000100f5fea99f47ff00000007000000000000000000", 0x27) 09:35:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 124.491079][T10225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.493824][T10226] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 09:35:39 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @local, @empty]}]}}}}}}}, 0x0) [ 124.539231][T10229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:35:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:39 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x1b, 0x11) 09:35:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000005c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4, 0x2}]}, 0x18}}, 0x0) 09:35:40 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @local, @empty]}]}}}}}}}, 0x0) 09:35:40 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0x15, 0x0, 0xf}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 124.730839][T10239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.810783][T10242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 09:35:40 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @local, @empty]}]}}}}}}}, 0x0) 09:35:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:40 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f00000037c0)) 09:35:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x40}}, 0x0) 09:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:40 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @local, @empty]}]}}}}}}}, 0x0) 09:35:40 executing program 4: unshare(0x400) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) 09:35:40 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 09:35:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ES={0x5, 0xa, 0x7}]}}}]}, 0x3c}}, 0x0) 09:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:40 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @local, @empty]}]}}}}}}}, 0x0) 09:35:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x10, "cffbf13cf3c599c11762388d5a8290da"}, &(0x7f0000000080)=0x18) 09:35:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 09:35:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:40 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @local, @empty]}]}}}}}}}, 0x0) 09:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x45}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:35:40 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @empty, @empty]}]}}}}}}}, 0x0) 09:35:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:35:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:41 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @empty, @empty]}]}}}}}}}, 0x0) 09:35:41 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, [@mcast2]}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x80}, 0x1c) 09:35:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x7fff}, 0x8) 09:35:41 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @private, @empty, @empty]}]}}}}}}}, 0x0) 09:35:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000480)=0x4) 09:35:41 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:41 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 126.477332][T10330] sctp: [Deprecated]: syz-executor.4 (pid 10330) Use of struct sctp_assoc_value in delayed_ack socket option. [ 126.477332][T10330] Use struct sctp_sack_info instead [ 126.508071][T10332] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:35:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x50, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 09:35:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000100)=@un=@abs, 0x80) 09:35:41 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:42 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@local, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/160, 0xa0}], 0x1}, 0x0) 09:35:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 126.871619][T10352] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:35:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8800000010003b0efec000"/20, @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c0000500002001400020009d2000000a4edf5df98d6c03e0000010800080039003a0014000300ff"], 0x88}}, 0x0) 09:35:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 127.100642][T10367] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:35:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@private, @local, @empty, @empty]}]}}}}}}}, 0x0) [ 127.369442][T10389] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:35:42 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:42 executing program 4: r0 = socket(0x22, 0x2, 0x4) accept4$unix(r0, 0x0, 0x0, 0x0) 09:35:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0x13, 0x0, [@multicast2, @empty, @multicast2, @local]}, @ssrr={0x89, 0x13, 0x0, [@private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:43 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x1}]}}]}, 0x40}}, 0x0) 09:35:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) [ 127.828036][T10406] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:35:43 executing program 0: unshare(0x2040400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 09:35:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:43 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@mcast1, 0x0, 0x1}, 0x20) 09:35:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x354, 0x1e0, 0x118, 0x3e020000, 0x0, 0x118, 0x2c0, 0x1d0, 0x1d0, 0x2c0, 0x1d0, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'vlan0\x00', 'dummy0\x00'}, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xa7e9, 0x6, 0x0, 0x40}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 09:35:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x7, {0x81000000}}]}]}, @IFLA_IFALIAS={0x14, 0x14, 'netdevsim0\x00'}]}, 0x48}}, 0x0) 09:35:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:43 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4004, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 09:35:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) [ 128.381377][T10444] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:35:43 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @empty, @multicast2]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @binary="1dfdba1663"}]}, @typed={0x4, 0x25}]}, 0x24}], 0x1}, 0x0) [ 128.487752][T10450] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:35:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x8, 0x13, 0x12b}, 0x40) 09:35:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:43 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @empty, @multicast2]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) [ 128.610109][T10461] netlink: 'syz-executor.0': attribute type 37 has an invalid length. 09:35:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000"/20, @ANYRES32=0x0, @ANYBLOB="00001c"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 09:35:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @empty, @multicast2]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, 0x0, 0x2c) 09:35:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:44 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@rr={0x7, 0x11, 0xe, [@remote, @local, @multicast2, @loopback]}]}}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}}}, 0x0) 09:35:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @empty, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve0\x00'}}}}}, 0x34}}, 0x0) 09:35:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:44 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 09:35:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @empty, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:44 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000001480)={'veth1_to_bridge\x00', {0x2, 0x0, @loopback}}) 09:35:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @empty, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:44 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) 09:35:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:35:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:44 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1000001bd) 09:35:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:35:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) [ 129.854810][T10539] __nla_validate_parse: 13 callbacks suppressed [ 129.854821][T10539] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.5'. 09:35:45 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) 09:35:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:45 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@multicast2, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) [ 130.157237][T10560] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.5'. 09:35:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1a) 09:35:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) 09:35:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:45 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:46 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 130.800416][T10586] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.5'. 09:35:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) 09:35:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) [ 131.014951][T10598] netlink: 41643 bytes leftover after parsing attributes in process `syz-executor.5'. 09:35:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) 09:35:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:46 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000700)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @broadcast, {[@rr={0x7, 0xf, 0x0, [@empty, @multicast2, @local]}, @ssrr={0x89, 0x17, 0x0, [@local, @private, @local, @empty, @empty]}]}}}}}}}, 0x0) 09:35:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x48}}, 0x0) 09:35:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) [ 131.282729][T10616] netlink: 41643 bytes leftover after parsing attributes in process `syz-executor.5'. 09:35:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) 09:35:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 131.403985][T10622] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 09:35:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018001b0300000000000000000a800000000000000000000014000100ff32"], 0x30}}, 0x0) 09:35:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) [ 131.526407][T10630] netlink: 41643 bytes leftover after parsing attributes in process `syz-executor.5'. 09:35:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001400)=@raw={'raw\x00', 0x3c1, 0x3, 0x2cc, 0x120, 0xc700, 0x294, 0x0, 0x294, 0x204, 0x378, 0x378, 0x204, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0xd, 0x0, 0x6c], [], @dev}, @private1, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x120, 0x52020000, {}, [@common=@mh={{0x24, 'mh\x00'}, {"fb02"}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x328) 09:35:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 09:35:47 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$sock(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="161b4999861a818bc30e7a04203d038610776fa3c9c1afaf", 0x18}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 09:35:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) 09:35:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:47 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8c, &(0x7f0000000100), &(0x7f0000000080)=0x4) 09:35:47 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$sock(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="161b4999861a818bc30e7a04203d038610776fa3c9c1afaf", 0x18}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 09:35:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) [ 131.916130][T10656] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.5'. 09:35:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 09:35:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) 09:35:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:47 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 132.344269][T10675] lo speed is unknown, defaulting to 1000 [ 132.376529][T10675] lo speed is unknown, defaulting to 1000 [ 132.435693][T10675] lo speed is unknown, defaulting to 1000 09:35:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) 09:35:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x2}}}}}}]}, 0x48}}, 0x0) 09:35:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:48 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000180)=@nl=@unspec, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_FRAME={0x4}]}, 0x28}}, 0x0) [ 132.828762][T10675] infiniband syz1: set active [ 132.834634][ T9066] lo speed is unknown, defaulting to 1000 [ 132.879373][T10675] infiniband syz1: added lo 09:35:48 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @rand_addr=0x64010102, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) [ 132.943276][T10675] ------------[ cut here ]------------ [ 132.950115][T10675] WARNING: CPU: 1 PID: 10675 at kernel/dma/mapping.c:149 dma_map_page_attrs+0x493/0x700 [ 132.979470][T10675] Modules linked in: 09:35:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf15, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 132.992382][T10675] CPU: 0 PID: 10675 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 133.019440][T10675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.032597][T10675] RIP: 0010:dma_map_page_attrs+0x493/0x700 [ 133.038444][T10675] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 46 28 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 14 11 12 00 0f 0b e8 0d 11 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 fa 10 12 00 48 8d 7b [ 133.149382][T10675] RSP: 0018:ffffc900038aec68 EFLAGS: 00010246 [ 133.155634][T10675] RAX: 0000000000040000 RBX: ffffffff894d10e0 RCX: ffffc9000d797000 [ 133.164308][T10675] RDX: 0000000000040000 RSI: ffffffff815df5f3 RDI: ffff888024d90b00 [ 133.198764][T10675] RBP: ffff88802ec15400 R08: 0000000000000002 R09: 0000000000000000 [ 133.225200][T10675] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea0000bb0540 [ 133.245947][T10675] R13: ffff888024d906e8 R14: 00000000000004b8 R15: 0000000000000002 [ 133.254772][T10675] FS: 00007fba5cee9700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 133.278886][T10675] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 133.288968][T10675] CR2: 000000000074d198 CR3: 00000000204bc000 CR4: 00000000001506e0 [ 133.305891][T10675] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 133.315837][T10675] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.332996][T10675] Call Trace: [ 133.347181][T10675] ? dmam_free_coherent+0x110/0x110 [ 133.359418][T10675] ? rcu_read_lock_sched_held+0x3a/0x70 [ 133.368650][T10675] ? kasan_unpoison_shadow+0x33/0x40 [ 133.378603][T10675] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 133.389048][T10675] ib_mad_post_receive_mads+0x23f/0xd60 [ 133.417028][T10675] ? find_mad_agent+0xa70/0xa70 [ 133.422681][T10675] ? mark_held_locks+0x9f/0xe0 [ 133.427588][T10675] ? lockdep_hardirqs_on+0x85/0x110 [ 133.446846][T10675] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 133.464196][T10675] ib_mad_init_device+0x72b/0x1400 [ 133.469522][T10675] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 133.475270][T10675] ? sugov_init+0x820/0x830 [ 133.480447][T10675] ? do_raw_spin_unlock+0x171/0x230 [ 133.485682][T10675] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 133.492695][T10675] add_client_context+0x405/0x5e0 [ 133.497757][T10675] ? remove_client_context+0x110/0x110 [ 133.504232][T10675] ? __raw_spin_lock_init+0x34/0x100 [ 133.510231][T10675] enable_device_and_get+0x1d5/0x3c0 [ 133.515596][T10675] ? add_one_compat_dev+0x800/0x800 [ 133.522010][T10675] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 133.527468][T10675] ib_register_device+0x7a7/0xa40 [ 133.533720][T10675] ? enable_device_and_get+0x3c0/0x3c0 [ 133.539904][T10675] ? fold_64+0x64/0x64 [ 133.548648][T10675] ? crypto_alloc_tfm_node+0x12b/0x260 [ 133.584928][T10675] rxe_register_device+0x46d/0x570 [ 133.603523][T10675] rxe_add+0x12fe/0x16d0 [ 133.607815][T10675] rxe_net_add+0x8c/0xe0 [ 133.637658][T10675] rxe_newlink+0xb7/0xe0 [ 133.642862][T10675] nldev_newlink+0x30e/0x540 [ 133.653378][T10675] ? nldev_set_doit+0x430/0x430 [ 133.658358][T10675] ? lock_release+0x710/0x710 [ 133.665499][T10675] ? unwind_get_return_address+0x51/0x90 [ 133.671279][T10675] ? apparmor_capable+0x1d8/0x460 [ 133.676395][T10675] ? ns_capable+0xde/0x100 [ 133.681069][T10675] ? nldev_set_doit+0x430/0x430 [ 133.685991][T10675] rdma_nl_rcv_msg+0x367/0x690 [ 133.691310][T10675] ? rdma_nl_multicast+0x310/0x310 [ 133.696494][T10675] rdma_nl_rcv+0x2f2/0x440 [ 133.701346][T10675] ? rdma_nl_rcv_msg+0x690/0x690 [ 133.706291][T10675] ? netlink_deliver_tap+0x227/0xb70 [ 133.711880][T10675] netlink_unicast+0x533/0x7d0 [ 133.716707][T10675] ? netlink_attachskb+0x810/0x810 [ 133.722057][T10675] ? __phys_addr_symbol+0x2c/0x70 [ 133.727111][T10675] ? __check_object_size+0x171/0x3f0 [ 133.732665][T10675] netlink_sendmsg+0x856/0xd90 [ 133.737443][T10675] ? netlink_unicast+0x7d0/0x7d0 [ 133.742590][T10675] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 133.748847][T10675] ? netlink_unicast+0x7d0/0x7d0 [ 133.754379][T10675] sock_sendmsg+0xcf/0x120 [ 133.758799][T10675] ____sys_sendmsg+0x6e8/0x810 [ 133.764394][T10675] ? kernel_sendmsg+0x50/0x50 [ 133.769067][T10675] ? do_recvmmsg+0x6c0/0x6c0 [ 133.775796][T10675] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 133.782451][T10675] ___sys_sendmsg+0xf3/0x170 [ 133.787054][T10675] ? sendmsg_copy_msghdr+0x160/0x160 [ 133.793271][T10675] ? __fget_files+0x272/0x400 [ 133.797989][T10675] ? lock_downgrade+0x6d0/0x6d0 [ 133.803750][T10675] ? find_held_lock+0x2d/0x110 [ 133.808520][T10675] ? __fget_files+0x294/0x400 [ 133.813969][T10675] ? __fget_light+0xea/0x280 [ 133.818561][T10675] __sys_sendmsg+0xe5/0x1b0 [ 133.824440][T10675] ? __sys_sendmsg_sock+0xb0/0xb0 [ 133.830060][T10675] ? __do_sys_futex+0x2a2/0x470 [ 133.834946][T10675] ? syscall_enter_from_user_mode+0x1d/0x50 [ 133.841894][T10675] do_syscall_64+0x2d/0x70 [ 133.846403][T10675] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.852921][T10675] RIP: 0033:0x45deb9 [ 133.856858][T10675] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 133.876723][T10675] RSP: 002b:00007fba5cee8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 133.887569][T10675] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 133.895691][T10675] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 133.905362][T10675] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 133.913496][T10675] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 133.921592][T10675] R13: 00007ffc5db3ec4f R14: 00007fba5cee99c0 R15: 000000000118bf2c [ 133.929694][T10675] Kernel panic - not syncing: panic_on_warn set ... [ 133.936281][T10675] CPU: 1 PID: 10675 Comm: syz-executor.2 Not tainted 5.10.0-rc1-syzkaller #0 [ 133.945092][T10675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.955128][T10675] Call Trace: [ 133.958407][T10675] dump_stack+0x107/0x163 [ 133.962734][T10675] panic+0x306/0x73d [ 133.966615][T10675] ? __warn_printk+0xf3/0xf3 [ 133.971547][T10675] ? __warn.cold+0x1d/0xbb [ 133.975970][T10675] ? dma_map_page_attrs+0x493/0x700 [ 133.981153][T10675] __warn.cold+0x38/0xbb [ 133.985381][T10675] ? dma_map_page_attrs+0x493/0x700 [ 133.990578][T10675] report_bug+0x1bd/0x210 [ 133.994893][T10675] handle_bug+0x3c/0x60 [ 133.999031][T10675] exc_invalid_op+0x14/0x40 [ 134.003528][T10675] asm_exc_invalid_op+0x12/0x20 [ 134.008400][T10675] RIP: 0010:dma_map_page_attrs+0x493/0x700 [ 134.014221][T10675] Code: 80 3c 10 00 0f 85 ed 01 00 00 48 8b 1d 46 28 e9 0c e9 2d fc ff ff 48 89 c3 e9 d1 fd ff ff e8 14 11 12 00 0f 0b e8 0d 11 12 00 <0f> 0b 49 c7 c4 ff ff ff ff e9 d5 fd ff ff e8 fa 10 12 00 48 8d 7b [ 134.033821][T10675] RSP: 0018:ffffc900038aec68 EFLAGS: 00010246 [ 134.039900][T10675] RAX: 0000000000040000 RBX: ffffffff894d10e0 RCX: ffffc9000d797000 [ 134.047890][T10675] RDX: 0000000000040000 RSI: ffffffff815df5f3 RDI: ffff888024d90b00 [ 134.055874][T10675] RBP: ffff88802ec15400 R08: 0000000000000002 R09: 0000000000000000 [ 134.063842][T10675] R10: 0000000000000002 R11: 0000000000000000 R12: ffffea0000bb0540 [ 134.071818][T10675] R13: ffff888024d906e8 R14: 00000000000004b8 R15: 0000000000000002 [ 134.079791][T10675] ? dma_map_page_attrs+0x493/0x700 [ 134.084980][T10675] ? dma_map_page_attrs+0x493/0x700 [ 134.090182][T10675] ? dmam_free_coherent+0x110/0x110 [ 134.095378][T10675] ? rcu_read_lock_sched_held+0x3a/0x70 [ 134.100926][T10675] ? kasan_unpoison_shadow+0x33/0x40 [ 134.106218][T10675] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 134.112023][T10675] ib_mad_post_receive_mads+0x23f/0xd60 [ 134.117572][T10675] ? find_mad_agent+0xa70/0xa70 [ 134.122408][T10675] ? mark_held_locks+0x9f/0xe0 [ 134.127174][T10675] ? lockdep_hardirqs_on+0x85/0x110 [ 134.132357][T10675] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 134.138163][T10675] ib_mad_init_device+0x72b/0x1400 [ 134.143268][T10675] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 134.148970][T10675] ? sugov_init+0x820/0x830 [ 134.153463][T10675] ? do_raw_spin_unlock+0x171/0x230 [ 134.158657][T10675] ? ib_mad_post_receive_mads+0xd60/0xd60 [ 134.164364][T10675] add_client_context+0x405/0x5e0 [ 134.169376][T10675] ? remove_client_context+0x110/0x110 [ 134.174820][T10675] ? __raw_spin_lock_init+0x34/0x100 [ 134.180091][T10675] enable_device_and_get+0x1d5/0x3c0 [ 134.185459][T10675] ? add_one_compat_dev+0x800/0x800 [ 134.190644][T10675] ? rxe_ib_alloc_hw_stats+0xf9/0x130 [ 134.196090][T10675] ib_register_device+0x7a7/0xa40 [ 134.201115][T10675] ? enable_device_and_get+0x3c0/0x3c0 [ 134.206554][T10675] ? fold_64+0x64/0x64 [ 134.210613][T10675] ? crypto_alloc_tfm_node+0x12b/0x260 [ 134.216060][T10675] rxe_register_device+0x46d/0x570 [ 134.221171][T10675] rxe_add+0x12fe/0x16d0 [ 134.225407][T10675] rxe_net_add+0x8c/0xe0 [ 134.229646][T10675] rxe_newlink+0xb7/0xe0 [ 134.233877][T10675] nldev_newlink+0x30e/0x540 [ 134.238463][T10675] ? nldev_set_doit+0x430/0x430 [ 134.243355][T10675] ? lock_release+0x710/0x710 [ 134.248021][T10675] ? unwind_get_return_address+0x51/0x90 [ 134.253658][T10675] ? apparmor_capable+0x1d8/0x460 [ 134.258691][T10675] ? ns_capable+0xde/0x100 [ 134.263121][T10675] ? nldev_set_doit+0x430/0x430 [ 134.267959][T10675] rdma_nl_rcv_msg+0x367/0x690 [ 134.272721][T10675] ? rdma_nl_multicast+0x310/0x310 [ 134.277874][T10675] rdma_nl_rcv+0x2f2/0x440 [ 134.282279][T10675] ? rdma_nl_rcv_msg+0x690/0x690 [ 134.287198][T10675] ? netlink_deliver_tap+0x227/0xb70 [ 134.292473][T10675] netlink_unicast+0x533/0x7d0 [ 134.297224][T10675] ? netlink_attachskb+0x810/0x810 [ 134.302353][T10675] ? __phys_addr_symbol+0x2c/0x70 [ 134.307375][T10675] ? __check_object_size+0x171/0x3f0 [ 134.312644][T10675] netlink_sendmsg+0x856/0xd90 [ 134.317392][T10675] ? netlink_unicast+0x7d0/0x7d0 [ 134.322322][T10675] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 134.327606][T10675] ? netlink_unicast+0x7d0/0x7d0 [ 134.332529][T10675] sock_sendmsg+0xcf/0x120 [ 134.336929][T10675] ____sys_sendmsg+0x6e8/0x810 [ 134.341678][T10675] ? kernel_sendmsg+0x50/0x50 [ 134.346343][T10675] ? do_recvmmsg+0x6c0/0x6c0 [ 134.350920][T10675] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 134.356885][T10675] ___sys_sendmsg+0xf3/0x170 [ 134.361473][T10675] ? sendmsg_copy_msghdr+0x160/0x160 [ 134.366760][T10675] ? __fget_files+0x272/0x400 [ 134.371420][T10675] ? lock_downgrade+0x6d0/0x6d0 [ 134.376253][T10675] ? find_held_lock+0x2d/0x110 [ 134.381006][T10675] ? __fget_files+0x294/0x400 [ 134.385695][T10675] ? __fget_light+0xea/0x280 [ 134.390287][T10675] __sys_sendmsg+0xe5/0x1b0 [ 134.394785][T10675] ? __sys_sendmsg_sock+0xb0/0xb0 [ 134.399791][T10675] ? __do_sys_futex+0x2a2/0x470 [ 134.404636][T10675] ? syscall_enter_from_user_mode+0x1d/0x50 [ 134.410512][T10675] do_syscall_64+0x2d/0x70 [ 134.414928][T10675] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 134.420811][T10675] RIP: 0033:0x45deb9 [ 134.424874][T10675] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 134.444474][T10675] RSP: 002b:00007fba5cee8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 134.452882][T10675] RAX: ffffffffffffffda RBX: 000000000002d040 RCX: 000000000045deb9 [ 134.460860][T10675] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 134.468816][T10675] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 134.476770][T10675] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 134.484723][T10675] R13: 00007ffc5db3ec4f R14: 00007fba5cee99c0 R15: 000000000118bf2c [ 134.493636][T10675] Kernel Offset: disabled [ 134.498112][T10675] Rebooting in 86400 seconds..